Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
grass.exe

Overview

General Information

Sample name:grass.exe
Analysis ID:1559571
MD5:bde4b588168e995961f49b6cb7576594
SHA1:1a28c66e77e4a7cea5b2e49d116dd20d3d046120
SHA256:bedf5dc3e40558fcffb4eee7d9efc20db06a1f77433e0c46d247dd4f2640e6f0
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found pyInstaller with non standard icon
Machine Learning detection for sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w7x64
  • grass.exe (PID: 3356 cmdline: "C:\Users\user\Desktop\grass.exe" MD5: BDE4B588168E995961F49B6CB7576594)
    • grass.exe (PID: 3420 cmdline: "C:\Users\user\Desktop\grass.exe" MD5: BDE4B588168E995961F49B6CB7576594)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: grass.exeJoe Sandbox ML: detected
Source: grass.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: unicodedata.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb## source: _decimal.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: _lzma.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: libssl-1_1.dll.0.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: libcrypto-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: _overlapped.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: _multiprocessing.pyd.0.dr
Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: libcrypto-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: libssl-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: select.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: libcrypto-1_1.dll.0.dr
Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: VCRUNTIME140.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: _ctypes.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: _hashlib.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: _uuid.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: _asyncio.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: pyexpat.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: python310.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: _queue.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: _lzma.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: _bz2.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: _socket.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: _ssl.pyd.0.dr
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1287E0 FindFirstFileExW,FindClose,0_2_000000013F1287E0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F127820 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_000000013F127820
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F142A84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_000000013F142A84
Source: _brotli.cp310-win_amd64.pyd.0.drString found in binary or memory: http://.css
Source: _brotli.cp310-win_amd64.pyd.0.drString found in binary or memory: http://.jpg
Source: libffi-7.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: libffi-7.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: libffi-7.dll.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: libffi-7.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: _overlapped.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: libffi-7.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: libffi-7.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: libffi-7.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: _brotli.cp310-win_amd64.pyd.0.drString found in binary or memory: http://html4/loose.dtd
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, libffi-7.dll.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: libffi-7.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: libffi-7.dll.0.drString found in binary or memory: http://ocsp.thawte.com0
Source: libffi-7.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: libffi-7.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: libffi-7.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: select.pyd.0.dr, _uuid.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.dr, _ctypes.pyd.0.dr, _multiprocessing.pyd.0.dr, _hashlib.pyd.0.dr, python310.dll.0.dr, libssl-1_1.dll.0.dr, _asyncio.pyd.0.dr, libcrypto-1_1.dll.0.dr, _bz2.pyd.0.dr, _queue.pyd.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.dr, _overlapped.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-profile/customizi
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://filepreviews.io/
Source: METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs/blob/main/.github/CONTRIBUTING.md)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs/issues/1328)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs/issues/1329)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs/issues/1330)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/python-attrs/attrs/wiki/Extensions-to-attrs)
Source: METADATA.0.drString found in binary or memory: https://github.com/sponsors/hynek
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://github.com/sponsors/hynek).
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://hynek.me/articles/import-attrs/)
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://klaviyo.com/
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://peps.python.org/pep-0649/)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://peps.python.org/pep-0749/)-implementing
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://pypi.org/project/attrs/)
Source: python310.dll.0.drString found in binary or memory: https://python.org/dev/peps/pep-0263/
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://raw.githubusercontent.com/python-attrs/attrs/main/docs/_static/attrs_logo.svg
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://stackoverflow.com/questions/tagged/python-attrs)
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://tidelift.com/?utm_source=lifter&utm_medium=referral&utm_campaign=hynek
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://tidelift.com/?utm_source=lifter&utm_medium=referral&utm_campaign=hynek).
Source: METADATA.0.drString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypi
Source: METADATA.0.drString found in binary or memory: https://www.attrs.org/
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/)
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/24.2.0/_static/sponsors/
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/24.2.0/_static/sponsors/FilePreviews.svg
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/24.2.0/_static/sponsors/Klaviyo.svg
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/24.2.0/_static/sponsors/Tidelift.svg
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/24.2.0/_static/sponsors/Variomedia.svg
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/latest/glossary.html#term-dunder-methods)).
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/latest/names.html)
Source: METADATA.0.drString found in binary or memory: https://www.attrs.org/en/stable/changelog.html
Source: METADATA.0.drString found in binary or memory: https://www.attrs.org/en/stable/changelog.html)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/stable/comparison.html#customization)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/stable/init.html#hooking-yourself-into-initialization)
Source: grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.attrs.org/en/stable/why.html#data-classes)
Source: libffi-7.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: libssl-1_1.dll.0.dr, libcrypto-1_1.dll.0.drString found in binary or memory: https://www.openssl.org/H
Source: base_library.zip.0.drString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
Source: base_library.zip.0.drString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drString found in binary or memory: https://www.variomedia.de/
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F146E100_2_000000013F146E10
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F127E400_2_000000013F127E40
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F147B740_2_000000013F147B74
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1336F00_2_000000013F1336F0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F133F2C0_2_000000013F133F2C
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F13EF580_2_000000013F13EF58
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1327580_2_000000013F132758
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F138FC00_2_000000013F138FC0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F144E200_2_000000013F144E20
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1476280_2_000000013F147628
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F141AD80_2_000000013F141AD8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1396700_2_000000013F139670
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F130EBC0_2_000000013F130EBC
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1316DC0_2_000000013F1316DC
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F128D600_2_000000013F128D60
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F13ADC00_2_000000013F13ADC0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F13F5D80_2_000000013F13F5D8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1343F00_2_000000013F1343F0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F136C900_2_000000013F136C90
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F130CB80_2_000000013F130CB8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1314D80_2_000000013F1314D8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F133B280_2_000000013F133B28
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1323C00_2_000000013F1323C0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12A20D0_2_000000013F12A20D
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F142A840_2_000000013F142A84
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1452BC0_2_000000013F1452BC
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F141AD80_2_000000013F141AD8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F13EAC40_2_000000013F13EAC4
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1312CC0_2_000000013F1312CC
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F14A9380_2_000000013F14A938
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1299D40_2_000000013F1299D4
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12983B0_2_000000013F12983B
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F14708C0_2_000000013F14708C
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1310C80_2_000000013F1310C8
Source: C:\Users\user\Desktop\grass.exeCode function: String function: 000000013F121E50 appears 53 times
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: pyarmor_runtime.pyd.0.drStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: mal48.winEXE@3/36@0/0
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562Jump to behavior
Source: grass.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\grass.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\grass.exeFile read: C:\Users\user\Desktop\grass.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\grass.exe "C:\Users\user\Desktop\grass.exe"
Source: C:\Users\user\Desktop\grass.exeProcess created: C:\Users\user\Desktop\grass.exe "C:\Users\user\Desktop\grass.exe"
Source: C:\Users\user\Desktop\grass.exeProcess created: C:\Users\user\Desktop\grass.exe "C:\Users\user\Desktop\grass.exe"Jump to behavior
Source: C:\Users\user\Desktop\grass.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\grass.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\grass.exeSection loaded: version.dllJump to behavior
Source: grass.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: grass.exeStatic file information: File size 8394086 > 1048576
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: grass.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: grass.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: unicodedata.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb## source: _decimal.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: _lzma.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: libssl-1_1.dll.0.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: libcrypto-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: _overlapped.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: _multiprocessing.pyd.0.dr
Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: libcrypto-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: libssl-1_1.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: select.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: libcrypto-1_1.dll.0.dr
Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: VCRUNTIME140.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: _ctypes.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: _hashlib.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: _uuid.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: _asyncio.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: pyexpat.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: python310.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: _queue.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: _lzma.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: _bz2.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: _socket.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: _ssl.pyd.0.dr
Source: grass.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: grass.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: grass.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: grass.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: grass.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: _helpers.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x15b8c
Source: _helpers_c.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x15676
Source: pyarmor_runtime.pyd.0.drStatic PE information: real checksum: 0x9c12b should be: 0xaaa50
Source: _quoting_c.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x263e6
Source: _http_parser.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x4b42b
Source: _http_writer.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xc9ac
Source: _multidict.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xcc8d
Source: _websocket.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xba7b
Source: _frozenlist.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1a2df
Source: _brotli.cp310-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xd0a91
Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: python310.dll.0.drStatic PE information: section name: PyRuntim
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: pyarmor_runtime.pyd.0.drStatic PE information: section name: .xdata

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\grass.exeProcess created: "C:\Users\user\Desktop\grass.exe"
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\yarl\_quoting_c.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_brotli.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_writer.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\propcache\_helpers_c.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_helpers.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\frozenlist\_frozenlist.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\multidict\_multidict.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\select.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\python310.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\pyarmor_runtime_000000\pyarmor_runtime.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_parser.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_websocket.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33562\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F124C60 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_000000013F124C60
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\yarl\_quoting_c.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_brotli.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_writer.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\propcache\_helpers_c.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_helpers.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\frozenlist\_frozenlist.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\multidict\_multidict.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\select.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\python310.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\pyarmor_runtime_000000\pyarmor_runtime.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_parser.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\grass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_websocket.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\grass.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-19049
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F1287E0 FindFirstFileExW,FindClose,0_2_000000013F1287E0
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F127820 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_000000013F127820
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F142A84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_000000013F142A84
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12C69C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F12C69C
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F144690 GetProcessHeap,0_2_000000013F144690
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12C180 SetUnhandledExceptionFilter,_invalid_parameter_noinfo,0_2_000000013F12C180
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12BE00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000000013F12BE00
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12C69C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F12C69C
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F13B4F8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000013F13B4F8
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12C840 SetUnhandledExceptionFilter,0_2_000000013F12C840
Source: C:\Users\user\Desktop\grass.exeProcess created: C:\Users\user\Desktop\grass.exe "C:\Users\user\Desktop\grass.exe"Jump to behavior
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F14A780 cpuid 0_2_000000013F14A780
Source: C:\Users\user\Desktop\grass.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\grass.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33562\attrs-24.2.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\grass.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33562\attrs-24.2.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F12C580 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_000000013F12C580
Source: C:\Users\user\Desktop\grass.exeCode function: 0_2_000000013F146E10 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_000000013F146E10
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
11
Process Injection
11
Process Injection
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS22
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
grass.exe12%ReversingLabsWin64.Malware.Generic
grass.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI33562\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_asyncio.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_brotli.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_multiprocessing.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_overlapped.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\_uuid.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_helpers.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_parser.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_http_writer.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\aiohttp\_websocket.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\frozenlist\_frozenlist.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\libcrypto-1_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\libffi-7.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\libssl-1_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\multidict\_multidict.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\propcache\_helpers_c.cp310-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\pyarmor_runtime_000000\pyarmor_runtime.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\pyexpat.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\python310.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\unicodedata.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI33562\yarl\_quoting_c.cp310-win_amd64.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://html4/loose.dtd_brotli.cp310-win_amd64.pyd.0.drfalse
    high
    https://github.com/python-attrs/attrs/issues/1330)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
      high
      https://github.com/python-attrs/attrs/blob/main/.github/CONTRIBUTING.md)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
        high
        https://klaviyo.com/grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
          high
          https://www.python.org/download/releases/2.3/mro/.base_library.zip.0.drfalse
            high
            https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-profile/customizigrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
              high
              https://www.attrs.org/en/24.2.0/_static/sponsors/Klaviyo.svggrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                high
                http://ocsp.thawte.com0libffi-7.dll.0.drfalse
                  high
                  https://peps.python.org/pep-0749/)-implementinggrass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                    high
                    https://www.attrs.org/en/latest/glossary.html#term-dunder-methods)).grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                      high
                      https://www.attrs.org/en/latest/names.html)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                        high
                        https://www.python.org/dev/peps/pep-0205/base_library.zip.0.drfalse
                          high
                          https://github.com/python-attrs/attrsMETADATA.0.drfalse
                            high
                            https://peps.python.org/pep-0649/)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                              high
                              https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypiMETADATA.0.drfalse
                                high
                                https://python.org/dev/peps/pep-0263/python310.dll.0.drfalse
                                  high
                                  https://www.attrs.org/en/24.2.0/_static/sponsors/grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                    high
                                    https://filepreviews.io/grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                      high
                                      https://github.com/sponsors/hynekMETADATA.0.drfalse
                                        high
                                        http://.css_brotli.cp310-win_amd64.pyd.0.drfalse
                                          high
                                          https://github.com/python-attrs/attrs/issues/1328)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                            high
                                            https://www.attrs.org/en/stable/why.html#data-classes)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                              high
                                              https://www.attrs.org/en/24.2.0/_static/sponsors/FilePreviews.svggrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                high
                                                https://raw.githubusercontent.com/python-attrs/attrs/main/docs/_static/attrs_logo.svggrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                  high
                                                  https://tidelift.com/?utm_source=lifter&utm_medium=referral&utm_campaign=hynek).grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                    high
                                                    https://www.attrs.org/en/stable/init.html#hooking-yourself-into-initialization)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                      high
                                                      https://github.com/python-attrs/attrs)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                        high
                                                        https://pypi.org/project/attrs/)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                          high
                                                          https://www.attrs.org/)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                            high
                                                            https://hynek.me/articles/import-attrs/)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                              high
                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0libffi-7.dll.0.drfalse
                                                                high
                                                                https://github.com/python-attrs/attrs/wiki/Extensions-to-attrs)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                  high
                                                                  https://tidelift.com/?utm_source=lifter&utm_medium=referral&utm_campaign=hynekgrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                    high
                                                                    https://www.attrs.org/en/stable/changelog.htmlMETADATA.0.drfalse
                                                                      high
                                                                      https://www.openssl.org/Hlibssl-1_1.dll.0.dr, libcrypto-1_1.dll.0.drfalse
                                                                        high
                                                                        https://www.variomedia.de/grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                          high
                                                                          https://www.attrs.org/en/24.2.0/_static/sponsors/Tidelift.svggrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                            high
                                                                            https://www.attrs.org/en/stable/changelog.html)METADATA.0.drfalse
                                                                              high
                                                                              https://www.attrs.org/en/stable/comparison.html#customization)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                                high
                                                                                https://github.com/sponsors/hynek).grass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                                  high
                                                                                  https://github.com/python-attrs/attrs/issues/1329)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                                    high
                                                                                    http://.jpg_brotli.cp310-win_amd64.pyd.0.drfalse
                                                                                      high
                                                                                      https://stackoverflow.com/questions/tagged/python-attrs)grass.exe, 00000000.00000003.357479551.00000000002E3000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                                        high
                                                                                        https://www.attrs.org/METADATA.0.drfalse
                                                                                          high
                                                                                          https://www.attrs.org/en/24.2.0/_static/sponsors/Variomedia.svggrass.exe, 00000000.00000003.357630585.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357651893.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, grass.exe, 00000000.00000003.357520117.00000000002D5000.00000004.00000020.00020000.00000000.sdmp, METADATA.0.drfalse
                                                                                            high
                                                                                            No contacted IP infos
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1559571
                                                                                            Start date and time:2024-11-20 17:19:22 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 3m 13s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                            Number of analysed new started processes analysed:4
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:grass.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal48.winEXE@3/36@0/0
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 99%
                                                                                            • Number of executed functions: 47
                                                                                            • Number of non-executed functions: 71
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Stop behavior analysis, all processes terminated
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • VT rate limit hit for: grass.exe
                                                                                            TimeTypeDescription
                                                                                            11:20:17API Interceptor43x Sleep call for process: grass.exe modified
                                                                                            No context
                                                                                            No context
                                                                                            No context
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            C:\Users\user\AppData\Local\Temp\_MEI33562\VCRUNTIME140.dllMutant spaceship.exeGet hashmaliciousUnknownBrowse
                                                                                              Mutant spaceship.exeGet hashmaliciousUnknownBrowse
                                                                                                Mage Alteration.exeGet hashmaliciousUnknownBrowse
                                                                                                  https://github.com/thonny/thonny/releases/download/v4.1.6/thonny-4.1.6.exeGet hashmaliciousUnknownBrowse
                                                                                                    crss.exeGet hashmaliciousUnknownBrowse
                                                                                                      GXxC9F1xYh.exeGet hashmaliciousUnknownBrowse
                                                                                                        BB.batGet hashmaliciousBraodoBrowse
                                                                                                          aLRjksjY78.exeGet hashmaliciousHackBrowserBrowse
                                                                                                            Bypass Apk.exeGet hashmaliciousUnknownBrowse
                                                                                                              Bypass Apk.exeGet hashmaliciousUnknownBrowse
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):98224
                                                                                                                Entropy (8bit):6.452201564717313
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: Mutant spaceship.exe, Detection: malicious, Browse
                                                                                                                • Filename: Mutant spaceship.exe, Detection: malicious, Browse
                                                                                                                • Filename: Mage Alteration.exe, Detection: malicious, Browse
                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                • Filename: crss.exe, Detection: malicious, Browse
                                                                                                                • Filename: GXxC9F1xYh.exe, Detection: malicious, Browse
                                                                                                                • Filename: BB.bat, Detection: malicious, Browse
                                                                                                                • Filename: aLRjksjY78.exe, Detection: malicious, Browse
                                                                                                                • Filename: Bypass Apk.exe, Detection: malicious, Browse
                                                                                                                • Filename: Bypass Apk.exe, Detection: malicious, Browse
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):65304
                                                                                                                Entropy (8bit):6.192082137044192
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:owmuopcJpmVwR40axzEfRILOnMv7SySmPxe:owmu4/mR40axzEfRILOnw3xe
                                                                                                                MD5:33D0B6DE555DDBBBD5CA229BFA91C329
                                                                                                                SHA1:03034826675AC93267CE0BF0EAEC9C8499E3FE17
                                                                                                                SHA-256:A9A99A2B847E46C0EFCE7FCFEFD27F4BCE58BAF9207277C17BFFD09EF4D274E5
                                                                                                                SHA-512:DBBD1DDFA445E22A0170A628387FCF3CB95E6F8B09465D76595555C4A67DA4274974BA7B348C4C81FE71C68D735C13AACB8063D3A964A8A0556FB000D68686B7
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.../../../..../....../...*../...+../...,../.V..../....../....../.V."../.V./../.V..../.V.-../.Rich../.........PE..d.....,d.........." .....T..........`.....................................................`.........................................p...P.......d......................../...........v..T...........................pv..8............p...............................text...aR.......T.................. ..`.rdata...I...p...J...X..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):820736
                                                                                                                Entropy (8bit):6.056282443190043
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:tY0Uu7wLsglBv4i5DGAqXMAHhlyL82XTw05nmZfRFo:tp0NA1tAmZfR
                                                                                                                MD5:EE3D454883556A68920CAAEDEFBC1F83
                                                                                                                SHA1:45B4D62A6E7DB022E52C6159EEF17E9D58BEC858
                                                                                                                SHA-256:791E7195D7DF47A21466868F3D7386CFF13F16C51FCD0350BF4028E96278DFF1
                                                                                                                SHA-512:E404ADF831076D27680CC38D3879AF660A96AFC8B8E22FFD01647248C601F3C6C4585D7D7DC6BBD187660595F6A48F504792106869D329AA1A0F3707D7F777C6
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5.r.q...q...q...x...y......s...:...s......|......y......r.....r...q...L.....Q.....p.....p.....p...Richq...........PE..d... ..d.........." ...#.@...H.......F....................................................`.........................................@c..`....c.......................................9..............................P8..@............P...............................text....?.......@.................. ..`.rdata.......P.......D..............@..@.data........p.......`..............@....pdata...............h..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):83736
                                                                                                                Entropy (8bit):6.595094797707322
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:hXOz78ZqjUyAsIi7W/5+D8W35mjZm35ILCVM7SyfYPxe:pOzwpyAFi7WMgW34jZm35ILCVMZoxe
                                                                                                                MD5:86D1B2A9070CD7D52124126A357FF067
                                                                                                                SHA1:18E30446FE51CED706F62C3544A8C8FDC08DE503
                                                                                                                SHA-256:62173A8FADD4BF4DD71AB89EA718754AA31620244372F0C5BBBAE102E641A60E
                                                                                                                SHA-512:7DB4B7E0C518A02AE901F4B24E3860122ACC67E38E73F98F993FE99EB20BB3AA539DB1ED40E63D6021861B54F34A5F5A364907FFD7DA182ADEA68BBDD5C2B535
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.>...m...m...m.}<m...m.p.l...m.jRm...m.p.l...m.p.l...m.p.l...mup.l...m.}.l...m...m...mup.l...mup.l...mupPm...mup.l...mRich...m................PE..d.....,d.........." .........\..............................................P............`......................................... ...H...h........0....... ..,......../...@......`...T...............................8............................................text.............................. ..`.rdata...=.......>..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):123672
                                                                                                                Entropy (8bit):6.047035801914277
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:0OEESRiaiH6lU1vxqfrId0sx3gVILLPykxA:hj+I1vAfrIRx3gN
                                                                                                                MD5:1635A0C5A72DF5AE64072CBB0065AEBE
                                                                                                                SHA1:C975865208B3369E71E3464BBCC87B65718B2B1F
                                                                                                                SHA-256:1EA3DD3DF393FA9B27BF6595BE4AC859064CD8EF9908A12378A6021BBA1CB177
                                                                                                                SHA-512:6E34346EA8A0AACC29CCD480035DA66E280830A7F3D220FD2F12D4CFA3E1C03955D58C0B95C2674AEA698A36A1B674325D3588483505874C2CE018135320FF99
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............d...d...d.......d...e...d...a...d...`...d...g...d.d.e...d...`...d...e...d.:.e...d...e.I.d.d.i...d.d.d...d.d...d.d.f...d.Rich..d.........................PE..d.....,d.........." ................@Z..............................................!.....`..........................................P.......P..................D......../..............T...........................0...8...............H............................text............................... ..`.rdata...k.......l..................@..@.data...T>...p...8...\..............@....pdata..D...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):254744
                                                                                                                Entropy (8bit):6.564308911485739
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:3LT2sto29vTlN5cdIKdo4/3VaV8FlBa9qWMa3pLW1A/T8O51j4iab9M:H2s/9vTlPcdk4vVtFU98iIu
                                                                                                                MD5:20C77203DDF9FF2FF96D6D11DEA2EDCF
                                                                                                                SHA1:0D660B8D1161E72C993C6E2AB0292A409F6379A5
                                                                                                                SHA-256:9AAC010A424C757C434C460C3C0A6515D7720966AB64BAD667539282A17B4133
                                                                                                                SHA-512:2B24346ECE2CBD1E9472A0E70768A8B4A5D2C12B3D83934F22EBDC9392D9023DCB44D2322ADA9EDBE2EB0E2C01B5742D2A83FA57CA23054080909EC6EB7CF3CA
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........76..VX..VX..VX.....VX..#Y..VX..#]..VX..#\..VX..#[..VX.t#Y..VX...Y..VX..VY.+VX.t#[..VX.t#U..VX.t#X..VX.t#...VX.t#Z..VX.Rich.VX.........................PE..d.....,d.........." .....|...:.......................................................r....`..........................................T..P...0U...................'......./......<...0...T...............................8............................................text....{.......|.................. ..`.rdata..............................@..@.data....)...p...$...X..............@....pdata...'.......(...|..............@..@.rsrc...............................@..@.reloc..<...........................@..B........................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):64792
                                                                                                                Entropy (8bit):6.223467179037751
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:/smKJPganCspF1dqZAC2QjP2RILOIld7SyEPxDF:/smKpgNoF1dqZDnjP2RILOIv2xB
                                                                                                                MD5:D4674750C732F0DB4C4DD6A83A9124FE
                                                                                                                SHA1:FD8D76817ABC847BB8359A7C268ACADA9D26BFD5
                                                                                                                SHA-256:CAA4D2F8795E9A55E128409CC016E2CC5C694CB026D7058FC561E4DD131ED1C9
                                                                                                                SHA-512:97D57CFB80DD9DD822F2F30F836E13A52F771EE8485BC0FD29236882970F6BFBDFAAC3F2E333BBA5C25C20255E8C0F5AD82D8BC8A6B6E2F7A07EA94A9149C81E
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..b?..b?..b?......b?..>..b?..:..b?..;..b?..<..b?.2.>..b?..>..b?.7.>..b?..b>.pb?.2.2..b?.2.?..b?.2....b?.2.=..b?.Rich.b?.........PE..d.....,d.........." .....P...........<....................................................`............................................P...0............................/......T....k..T............................k..8............`.. ............................text....N.......P.................. ..`.rdata..4P...`...R...T..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):158488
                                                                                                                Entropy (8bit):6.8491143497239655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:j0k3SXjD9aWpAn3rb7SbuDlvNgS4fWqEznfo9mNoFTSlXZ8Ax5ILZ1GIxq:j0kiXjD9v8X7Euk4wYOFTafxn
                                                                                                                MD5:7447EFD8D71E8A1929BE0FAC722B42DC
                                                                                                                SHA1:6080C1B84C2DCBF03DCC2D95306615FF5FCE49A6
                                                                                                                SHA-256:60793C8592193CFBD00FD3E5263BE4315D650BA4F9E4FDA9C45A10642FD998BE
                                                                                                                SHA-512:C6295D45ED6C4F7534C1A38D47DDC55FEA8B9F62BBDC0743E4D22E8AD0484984F8AB077B73E683D0A92D11BF6588A1AE395456CFA57DA94BB2A6C4A1B07984DE
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.M...M...M...D..I.......O.......F.......E.......N.......N.......O...M...(.......w.......L.......L.......L...RichM...................PE..d...&.,d.........." .....`..........p3...............................................4....`.............................................L.......x....`.......@.......<.../...p..D...H{..T............................{..8............p...............................text....^.......`.................. ..`.rdata.......p.......d..............@..@.data........0......................@....pdata.......@......................@..@.rsrc........`.......0..............@..@.reloc..D....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):34584
                                                                                                                Entropy (8bit):6.41423936733334
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:eZt56pxGyC572edLMILWt3u5YiSyvCVPxWElj:eL5PyC572edLMILWt3E7SyqPx3
                                                                                                                MD5:A9A0588711147E01EED59BE23C7944A9
                                                                                                                SHA1:122494F75E8BB083DDB6545740C4FAE1F83970C9
                                                                                                                SHA-256:7581EDEA33C1DB0A49B8361E51E6291688601640E57D75909FB2007B2104FA4C
                                                                                                                SHA-512:6B580F5C53000DB5954DEB5B2400C14CB07F5F8BBCFC069B58C2481719A0F22F0D40854CA640EF8425C498FBAE98C9DE156B5CC04B168577F0DA0C6B13846A88
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sF.. F.. F.. O.k D.. ...!D.. ...!J.. ...!N.. ...!E.. ...!D.. F.. ... ...!C.. ...!D.. ...!G.. ... G.. ...!G.. RichF.. ................PE..d.....,d.........." .........<......0.....................................................`.........................................0D..`....D..x....p.......`.......X.../..........P3..T............................3..8............0...............................text............................... ..`.rdata..L....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49944
                                                                                                                Entropy (8bit):6.381980613434177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8AM30ie6tyw0lTnj1TulWXaSV2cFVNILXtP5YiSyvWPxWElh7:8AM3hacSV2UNILXth7SyuPxd7
                                                                                                                MD5:FDF8663B99959031780583CCE98E10F5
                                                                                                                SHA1:6C0BAFC48646841A91625D74D6B7D1D53656944D
                                                                                                                SHA-256:2EBBB0583259528A5178DD37439A64AFFCB1AB28CF323C6DC36A8C30362AA992
                                                                                                                SHA-512:A5371D6F6055B92AC119A3E3B52B21E2D17604E5A5AC241C008EC60D1DB70B3CE4507D82A3C7CE580ED2EB7D83BB718F4EDC2943D10CB1D377FA006F4D0026B6
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........K..%..%..%.....%...$..%... ..%...!..%...&..%...$..%..$...%...$..%...!..%...(..%...%..%......%...'..%.Rich.%.........PE..d.....,d.........." .....>...X...... .....................................................`.........................................0w..X....w.........................../..........`U..T............................U..8............P...............................text....<.......>.................. ..`.rdata..F4...P...6...B..............@..@.data................x..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):31512
                                                                                                                Entropy (8bit):6.563116725717513
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:bxrUGCpa6rIxdK/rAwVILQU85YiSyvz5PxWEaAc:trUZIzYrAwVILQUG7SydPxDc
                                                                                                                MD5:D8C1B81BBC125B6AD1F48A172181336E
                                                                                                                SHA1:3FF1D8DCEC04CE16E97E12263B9233FBF982340C
                                                                                                                SHA-256:925F05255F4AAE0997DC4EC94D900FD15950FD840685D5B8AA755427C7422B14
                                                                                                                SHA-512:CCC9F0D3ACA66729832F26BE12F8E7021834BBEE1F4A45DA9451B1AA5C2E63126C0031D223AF57CF71FAD2C85860782A56D78D8339B35720194DF139076E0772
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a............................................V...................V......V......V......V......Rich....................PE..d.....,d.........." .........6......................................................N.....`.........................................@C..L....C..d....p.......`.......L.../...........3..T...........................p3..8............0.. ............................text...~........................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata.......`.......<..............@..@.rsrc........p.......@..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):79128
                                                                                                                Entropy (8bit):6.284790077237953
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ZmtvsXhgzrojAs9/s+S+pGLypbyxk/DDTBVILLwX7SyiPx9:c56OzyAs9/sT+pGLypb+k/XFVILLwX4f
                                                                                                                MD5:819166054FEC07EFCD1062F13C2147EE
                                                                                                                SHA1:93868EBCD6E013FDA9CD96D8065A1D70A66A2A26
                                                                                                                SHA-256:E6DEB751039CD5424A139708475CE83F9C042D43E650765A716CB4A924B07E4F
                                                                                                                SHA-512:DA3A440C94CB99B8AF7D2BC8F8F0631AE9C112BD04BADF200EDBF7EA0C48D012843B4A9FB9F1E6D3A9674FD3D4EB6F0FA78FD1121FAD1F01F3B981028538B666
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:...3.i.<...h...8...h...6...h...2...h...9.......8...:.......q...=.......;.......;.......;.......;...Rich:...........PE..d.....,d.........." .....l...........%.......................................P............`.............................................P............0....... ..<......../...@..........T..............................8............................................text...fj.......l.................. ..`.rdata..Ts.......t...p..............@..@.data...............................@....pdata..<.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160536
                                                                                                                Entropy (8bit):6.027748879187965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:OwYiZ+PtocHnVXhLlasuvMETxoEBA+nbUtGnBSonJCNI5ILC7Gax1:FYk+PtocHVxx/uvPCEwhGJ
                                                                                                                MD5:7910FB2AF40E81BEE211182CFFEC0A06
                                                                                                                SHA1:251482ED44840B3C75426DD8E3280059D2CA06C6
                                                                                                                SHA-256:D2A7999E234E33828888AD455BAA6AB101D90323579ABC1095B8C42F0F723B6F
                                                                                                                SHA-512:BFE6506FEB27A592FE9CF1DB7D567D0D07F148EF1A2C969F1E4F7F29740C6BB8CCF946131E65FE5AA8EDE371686C272B0860BD4C0C223195AAA1A44F59301B27
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C.-...-...-.....-...,...-...(...-...)...-.......-.W.,...-.R.,...-...,...-...,...-.W. ...-.W.-...-.W....-.W./...-.Rich..-.................PE..d.....,d.........." ................l*..............................................%.....`.............................................d...........`.......P.......D.../...p..8.......T...............................8............................................text...(........................... ..`.rdata..6...........................@..@.data....j.......f..................@....pdata.......P....... ..............@..@.rsrc........`.......,..............@..@.reloc..8....p.......6..............@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):25368
                                                                                                                Entropy (8bit):6.613762885337037
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:KYnvEaNKFDyuiBXK55ILZw59HQIYiSy1pCQNuPxh8E9VF0Ny8cIh:FTNK4uyXK55ILZwD5YiSyvEPxWEalh
                                                                                                                MD5:B68C98113C8E7E83AF56BA98FF3AC84A
                                                                                                                SHA1:448938564559570B269E05E745D9C52ECDA37154
                                                                                                                SHA-256:990586F2A2BA00D48B59BDD03D3C223B8E9FB7D7FAB6D414BAC2833EB1241CA2
                                                                                                                SHA-512:33C69199CBA8E58E235B96684346E748A17CC7F03FC068CFA8A7EC7B5F9F6FA90D90B5CDB43285ABF8B4108E71098D4E87FB0D06B28E2132357964B3EEA3A4F8
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........eG...)...)...)..|....)..q(...)..q,...)..q-...)..q*...).rq(...)..|(...)...(...).rq!...).rq)...).rq....).rq+...).Rich..).........PE..d.....,d.........." .........&...... ........................................p.......-....`......................................... )..L...l)..x....P.......@.......4.../...`..<...."..T...........................`"..8............ ..0............................text...X........................... ..`.rdata..f.... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..<....`.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51712
                                                                                                                Entropy (8bit):5.7041125634129175
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:oeUTOpetu1BFfHNJ+LWdK3E8qVymmc8pMvW5:oRTdUv+LhmEMvW
                                                                                                                MD5:84EFA086513D1DE8B24F453A2DD91B4E
                                                                                                                SHA1:C95E43FAEEAF82222C40A5D47358FCAD8EB0E4C7
                                                                                                                SHA-256:0AC3C91C6DBABD361EBEA7C61469BE7D18F5283AAE2C9A60227E15BB93E83246
                                                                                                                SHA-512:B10023B756341959574556506000CBF33E04305686BE196F0D43408B01532E17664528422A4F08BA5318988A32D003A5746D57C3C7C0C5CAC53C8117E0FF3E41
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........oB[..,...,...,..v....,...-...,..v-...,.../...,...(...,...)...,.f{-...,...-...,..$...,..,...,......,......,.Rich..,.........................PE..d....A.g.........." ...).z...T......P|....................................... ............`.............................................`.......d...................................................................P...@............................................text....x.......z.................. ..`.rdata...5.......6...~..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):264192
                                                                                                                Entropy (8bit):6.178431284084252
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:7V3pdfjogjEArAZYrbfQvfC4MfNba5bje:7V3HfDEZUbKvMfNbV
                                                                                                                MD5:B1B2574FCF395C0F81100181148F2FC5
                                                                                                                SHA1:5BFC0F84F0AD0E11DCB2227C49C20F404295C5D4
                                                                                                                SHA-256:07C81EA73DD53EFB7BFCE96B3BE5C30A66B5F2481AD4084709EEC651344B46E5
                                                                                                                SHA-512:0EF9B736E5418274A6450101DF53B19F5F3C0919BC3AFAE92414C5CAEEFB4DC3CAF21637552D6DE8973A69E9512A05B10862400FADDF253AC798FB4F2318A86D
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...WR..WR..WR...R..WR.kVS..WR.VS..WRj.VS..WR..VRF.WR.kTS..WR.kSS..WR.kRS..WR.j_S..WR.jWS..WR.j.R..WR.jUS..WRRich..WR........................PE..d....A.g.........." ...).,.........../....................................................`.....................................................x....`.......@...............p..\......................................@............@...............................text....+.......,.................. ..`.rdata..^....@.......0..............@..@.data....F..........................@....pdata.......@......................@..@.rsrc........`......................@..@.reloc..\....p......................@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):5.738032375859604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Vt3vkODNZlemsoR1PBY+m5B1osfQkC++lhnvN7nBlme43w8lWlU2N:VNMOx6FSPBvm7esfdvsvZn6ekRlWDN
                                                                                                                MD5:A3D2A55CAEA54786E254E57D8D4177E0
                                                                                                                SHA1:F75D9067E6CC4E5C21E2AD6322D73492F8E32857
                                                                                                                SHA-256:92E2DBE7E3375156C6A727B34E8B8093966CF4EACAC7F360BE87367665066624
                                                                                                                SHA-512:6221A971D0542381A30E857C76A0DFD45776DFC094CE08D88D7E85EAEC3F59DE41FA972325336600CF427F916059EBE26CCC9189417F599C1DC140876EFC165C
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o.T.............v?..............v..............................b{..........4................S...........Rich....................PE..d....A.g.........." ...).v...........x.......................................P............`............................................h...X...d....0....... ..0............@......`............................... ...@...............H............................text....u.......v.................. ..`.rdata...0.......2...z..............@..@.data...(N..........................@....pdata..0.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):36864
                                                                                                                Entropy (8bit):5.597373809979222
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:YrQD04NPV+wT4787qUpfuk4HI6cXOcl8BHCWWwGeq:IVEPV9U78T54HrDH5WwGe
                                                                                                                MD5:4EC888267E4CE9402B3F7D33105D7D13
                                                                                                                SHA1:3C151A358704F0E34DE3EDE88041062A62820A18
                                                                                                                SHA-256:411E28F9A3EE60BD4AA8DB7A7EAE3DD19AEB063F3E3C7A8935DF6D0A28624F46
                                                                                                                SHA-512:400F0C26DF99B58E6595D2F3FFBA0BD4BCFCAFCDDFF9D0E9D86C2926C98257A6CB09F147409BF431CB7DB02B6B19A5004AFFDCBDE1D13A1F2F4781965AB0EFA1
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........oB[..,...,...,..v....,...-...,..v-...,.../...,...(...,...)...,.f{-...,...-.%.,..$...,..,...,......,......,.Rich..,.........................PE..d....A.g.........." ...).N...D......0P....................................................`..........................................|..d...t|..d...............4................... s...............................q..@............`...............................text....L.......N.................. ..`.rdata...+...`...,...R..............@..@.data................~..............@....pdata..4...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4
                                                                                                                Entropy (8bit):1.5
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Mn:M
                                                                                                                MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                Malicious:false
                                                                                                                Preview:pip.
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (411)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11524
                                                                                                                Entropy (8bit):5.211520136058075
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ERsUfi6bkQk+k/kKkegToJWicnJsPVA1oz2dv7COmoKTACoEJdQ/0G6lWg+JdQV5:ERsXpLs3VoJWRnJsPvz2dDCHoKsLgA6z
                                                                                                                MD5:49CABCB5F8DA14C72C8C3D00ADB3C115
                                                                                                                SHA1:F575BECF993ECDF9C6E43190C1CB74D3556CF912
                                                                                                                SHA-256:DC9824E25AFD635480A8073038B3CDFE6A56D3073A54E1A6FB21EDD4BB0F207C
                                                                                                                SHA-512:923DAEEE0861611D230DF263577B3C382AE26400CA5F1830EE309BD6737EED2AD934010D61CDD4796618BEDB3436CD772D9429A5BED0A106EF7DE60E114E505C
                                                                                                                Malicious:false
                                                                                                                Preview:Metadata-Version: 2.3.Name: attrs.Version: 24.2.0.Summary: Classes Without Boilerplate.Project-URL: Documentation, https://www.attrs.org/.Project-URL: Changelog, https://www.attrs.org/en/stable/changelog.html.Project-URL: GitHub, https://github.com/python-attrs/attrs.Project-URL: Funding, https://github.com/sponsors/hynek.Project-URL: Tidelift, https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypi.Author-email: Hynek Schlawack <hs@ox.cx>.License-Expression: MIT.License-File: LICENSE.Keywords: attribute,boilerplate,class.Classifier: Development Status :: 5 - Production/Stable.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Languag
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:CSV text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3556
                                                                                                                Entropy (8bit):5.814247636010401
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Q9ewplxJT/oPynEddwBbCobXm9qGmR5VXzskcGD+qLtxO:2ewXdJCKXGeR/XzKiO
                                                                                                                MD5:48C3E62C23B44C5C1B03F2634154C391
                                                                                                                SHA1:7E674C4D1EC604BB62103DBEEB008350FF159EE7
                                                                                                                SHA-256:0B638F04D30B4FF714170AC499F89142868A36760532ED20017263E9CC85136C
                                                                                                                SHA-512:99B720AF1775F6A264C28817E44112CD6422E8716E62221946629D08FA1EC06FFB4E9076E55429CB19A9F07C7E95B2BDC01C6523178E7DFB824841C954ED0C16
                                                                                                                Malicious:false
                                                                                                                Preview:attr/__init__.py,sha256=l8Ewh5KZE7CCY0i1iDfSCnFiUTIkBVoqsXjX9EZnIVA,2087..attr/__init__.pyi,sha256=aTVHBPX6krCGvbQvOl_UKqEzmi2HFsaIVm2WKmAiqVs,11434..attr/__pycache__/__init__.cpython-310.pyc,,..attr/__pycache__/_cmp.cpython-310.pyc,,..attr/__pycache__/_compat.cpython-310.pyc,,..attr/__pycache__/_config.cpython-310.pyc,,..attr/__pycache__/_funcs.cpython-310.pyc,,..attr/__pycache__/_make.cpython-310.pyc,,..attr/__pycache__/_next_gen.cpython-310.pyc,,..attr/__pycache__/_version_info.cpython-310.pyc,,..attr/__pycache__/converters.cpython-310.pyc,,..attr/__pycache__/exceptions.cpython-310.pyc,,..attr/__pycache__/filters.cpython-310.pyc,,..attr/__pycache__/setters.cpython-310.pyc,,..attr/__pycache__/validators.cpython-310.pyc,,..attr/_cmp.py,sha256=3umHiBtgsEYtvNP_8XrQwTCdFoZIX4DEur76N-2a3X8,4123..attr/_cmp.pyi,sha256=U-_RU_UZOyPUEQzXE6RMYQQcjkZRY25wTH99sN0s7MM,368..attr/_compat.py,sha256=n2Uk3c-ywv0PkFfGlvqR7SzDXp4NOhWmNV_ZK6YfWoM,2958..attr/_config.py,sha256=z81Vt-GeT_2taxs1XZfmHx9TWlSxjP
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):87
                                                                                                                Entropy (8bit):4.730668933656452
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:RtEeXAaCTQnP+tPCCfA5I:Rt2PcnWBB3
                                                                                                                MD5:52ADFA0C417902EE8F0C3D1CA2372AC3
                                                                                                                SHA1:B67635615EEF7E869D74F4813B5DC576104825DD
                                                                                                                SHA-256:D7215D7625CC9AF60AED0613AAD44DB57EBA589D0CCFC3D8122114A0E514C516
                                                                                                                SHA-512:BFA87E7B0E76E544C2108EF40B9FAC8C5FF4327AB8EDE9FEB2891BD5D38FEA117BD9EEBAF62F6C357B4DEADDAD5A5220E0B4A54078C8C2DE34CB1DD5E00F2D62
                                                                                                                Malicious:false
                                                                                                                Preview:Wheel-Version: 1.0.Generator: hatchling 1.25.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1109
                                                                                                                Entropy (8bit):5.104415762129373
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:bGf8rUrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bW8rUaJHlxE3dQHOs5exm3ogFh
                                                                                                                MD5:5E55731824CF9205CFABEAB9A0600887
                                                                                                                SHA1:243E9DD038D3D68C67D42C0C4BA80622C2A56246
                                                                                                                SHA-256:882115C95DFC2AF1EEB6714F8EC6D5CBCABF667CAFF8729F42420DA63F714E9F
                                                                                                                SHA-512:21B242BF6DCBAFA16336D77A40E69685D7E64A43CC30E13E484C72A93CD4496A7276E18137DC601B6A8C3C193CB775DB89853ECC6D6EB2956DEEE36826D5EBFE
                                                                                                                Malicious:false
                                                                                                                Preview:The MIT License (MIT)..Copyright (c) 2015 Hynek Schlawack and the attrs contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                Category:dropped
                                                                                                                Size (bytes):880569
                                                                                                                Entropy (8bit):5.68298547144186
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:cgYJu4KXWyBC6S4IEa8A4a2Ya2xdOVwx/fpEh+rtSLMN6:cgYJiVBFLa2xTVwx/fpEh++MN6
                                                                                                                MD5:4C60BCC38288ED81C09957FC6B4CD7CD
                                                                                                                SHA1:E7F08D71E567EA73BB30656953837314C8D715A7
                                                                                                                SHA-256:9D6F7B75918990EC9CD5820624130AF309A2045119209BD90B4F70BC3ABD3733
                                                                                                                SHA-512:856D97B81A2CB53DCBA0136AFA0782E0F3F81BEA46F98E0247582B2E28870B837BE3C03E87562B918EC6BC76469EECC2C22599238D191D3FBA467F7031A2ACAA
                                                                                                                Malicious:false
                                                                                                                Preview:PK..........!..,..5...5......._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):86016
                                                                                                                Entropy (8bit):5.9308989665858585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ZmwCw3vZ1w4vI1FxF6S2s0suvV81dvUflo6vp9862WhFo1emYU+:Z/CwxqC+bsNlflo6h93FiemYL
                                                                                                                MD5:911470750962640CEB3FD11E2AEECD14
                                                                                                                SHA1:AF797451D4028841D92F771885CB9D81AFBA3F96
                                                                                                                SHA-256:5C204F6966526AF4DC0C0D6D29909B6F088C4FA781464F2948414D833B03094D
                                                                                                                SHA-512:637043C20DC17FBC472613C0E4F576F0A2211B7916B3488806AEC30271CF1BD84BD790518335B88910662FD4844F8ED39FA75AA278577271A966756B8CD793F7
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........._5..1f..1f..1f.f..1f..0g..1f..0g..1f..4g..1f..5g..1f..2g..1f..0g..1f..0fS.1f.q9g..1f.q1g..1f.q.f..1f.q3g..1fRich..1f........................PE..d.....{e.........." ...%.....t......p.....................................................`.........................................p6..h....6..x............p..4....................&...............................$..@...............(............................text............................... ..`.rdata...I.......J..................@..@.data...P....P.......2..............@....pdata..4....p.......@..............@..@.rsrc................L..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3450648
                                                                                                                Entropy (8bit):6.098075450035195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:98304:YP+uemAdn67xfxw6rKsK1CPwDv3uFfJz1CmiX:OZemAYxfxw6HK1CPwDv3uFfJzUmA
                                                                                                                MD5:9D7A0C99256C50AFD5B0560BA2548930
                                                                                                                SHA1:76BD9F13597A46F5283AA35C30B53C21976D0824
                                                                                                                SHA-256:9B7B4A0AD212095A8C2E35C71694D8A1764CD72A829E8E17C8AFE3A55F147939
                                                                                                                SHA-512:CB39AA99B9D98C735FDACF1C5ED68A4D09D11F30262B91F6AA48C3F8520EFF95E499400D0CE7E280CA7A90FF6D7141D2D893EF0B33A8803A1CADB28BA9A9E3E2
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........].q...q...q....M..q.......q.......q.......q.......q...q..[q.......q.......q.......s.......q....!..q.......q..Rich.q..........................PE..d......c.........." ..."..$.................................................. 5......%5...`.........................................../..h...Z4.@.....4.|.....2......x4../....4..O....-.8.............................-.@............P4..............................text.....$.......$................. ..`.rdata..&.....%.......$.............@..@.data...!z....2..,....1.............@....pdata........2.......2.............@..@.idata..^#...P4..$....3.............@..@.00cfg..u.....4.......3.............@..@.rsrc...|.....4.......3.............@..@.reloc...y....4..z....3.............@..B................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32792
                                                                                                                Entropy (8bit):6.3566777719925565
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:2nypDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYIoBneEAR8:2l0Vn5Q28J8qsqMttktDxOpWDG4yKRF
                                                                                                                MD5:EEF7981412BE8EA459064D3090F4B3AA
                                                                                                                SHA1:C60DA4830CE27AFC234B3C3014C583F7F0A5A925
                                                                                                                SHA-256:F60DD9F2FCBD495674DFC1555EFFB710EB081FC7D4CAE5FA58C438AB50405081
                                                                                                                SHA-512:DC9FF4202F74A13CA9949A123DFF4C0223DA969F49E9348FEAF93DA4470F7BE82CFA1D392566EAAA836D77DDE7193FED15A8395509F72A0E9F97C66C0A096016
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....F...$.......I....................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):704792
                                                                                                                Entropy (8bit):5.5573527806738126
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:WhO7/rNKmrouK/POt6h+7ToRLgo479dQwwLOpWW/dQ0TGqwfU2lvz2:2is/POtrzbLp5dQ0TGqcU2lvz2
                                                                                                                MD5:BEC0F86F9DA765E2A02C9237259A7898
                                                                                                                SHA1:3CAA604C3FFF88E71F489977E4293A488FB5671C
                                                                                                                SHA-256:D74CE01319AE6F54483A19375524AA39D9F5FD91F06CF7DF238CA25E043130FD
                                                                                                                SHA-512:FFBC4E5FFDB49704E7AA6D74533E5AF76BBE5DB297713D8E59BD296143FE5F145FBB616B343EED3C48ECEACCCCC2431630470D8975A4A17C37EAFCC12EDD19F4
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1}q.1}q.1}q.8..=}q.~.p.3}q.z.p.3}q.~.t.=}q.~.u.9}q.~.r.5}q...p.2}q.1}p..|q...u..}q...q.0}q.....0}q...s.0}q.Rich1}q.........PE..d......c.........." ...".D...T......<................................................i....`..........................................A...N..@U..........s........N......./......h.......8...............................@............@..@............................text....B.......D.................. ..`.rdata.../...`...0...H..............@..@.data...AM.......D...x..............@....pdata...V.......X..................@..@.idata..%W...@...X..................@..@.00cfg..u............l..............@..@.rsrc...s............n..............@..@.reloc..q............v..............@..B................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47616
                                                                                                                Entropy (8bit):5.316469446718147
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:3Y2vE6F6hmSrnDe651sYEYMXMBkYcE6n0/d3g:oAoVDeWlEEBkYcDni
                                                                                                                MD5:95463F615865A472F75DDB365644A571
                                                                                                                SHA1:91F22EF3F2FFD3E9D6CE6E58BEEA9A96287B090B
                                                                                                                SHA-256:9EE77474D244A17337D4CCC5113FE4AF7B4D86F9969293A884927718D06E63C8
                                                                                                                SHA-512:E3CCCCE9EBF5E7CF33E68046D3E7B59E454CCB791635EB5F405977FD270126EF8B58E6288DBE58C96B681361D81EF28720EBA8D0BD389BFB0F4C3114D098A117
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o.T.............v?............v........................&{................................S.............Rich............PE..d....|.f.........." ...).\...`......`^....................................................`.............................................d.......d...............................L.......................................@............p...............................text....Z.......\.................. ..`.rdata...,...p.......`..............@..@.data....#..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):74752
                                                                                                                Entropy (8bit):5.867031753273455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:AW91laAiAWZ0VEhefLGCUjV3LzATqzPgC9Z:b93MAWiPKCUBXbzPgC
                                                                                                                MD5:41E139669CACB62EE4E06EF7EB1A647E
                                                                                                                SHA1:1FA1274A9F7A0E53458F641C115F7407910E6CB1
                                                                                                                SHA-256:B6FBAC3A2BAA833F34C327BE227A816DF47B11F45AC8A42E7B75C42E90C65353
                                                                                                                SHA-512:98E9810A91C74B2241826D96CAE0B124CD8EACED629B502654C537C8EF7F1D3462ACCFB5BF3FB91069616C9501EB68B6A66F42E51927C3A167E1AD81CC27C8C5
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o.T.............v?..............v..............................b{...........................S...........Rich....................PE..d......g.........." ...).....l......@........................................p............`.............................................d.......d....P.......@..l............`..T.......................................@............................................text............................... ..`.rdata...E.......F..................@..@.data........ ......................@....pdata..l....@......................@..@.rsrc........P....... ..............@..@.reloc..T....`......."..............@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):634368
                                                                                                                Entropy (8bit):6.200200567944878
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:UUAzxvOPjVmnc39ZldctO7fUoP/epy57mBTIK24KdJPvtBN1BQgnEIPuVZQckeSm:UUAzJEJmnctjdcg7fUoP28N55nEf8g1
                                                                                                                MD5:55557510BCCE2421BD71ECF0F7ECC9AA
                                                                                                                SHA1:CF3EDB8F51FAC62EC374073AD0A3223691DDC99B
                                                                                                                SHA-256:D227F2184A7EA3AD2765610936CF853F36887508B212D5479EED4F49508246C3
                                                                                                                SHA-512:3F5486F73026E32296F3B52CE7115F97C8C6BC55E78716B85BA7E8C6023105704591F240EF4B00667139570D3AD3206E13E87A197BEC3E2F5975B5771EAAEE3A
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".............h..0..........a....................................+......... .........................................].... ..D3...........@...$..............................................(...................(+...............................text...............................`.P`.data...0F... ...H..................@.`..rdata..`....p.......\..............@.`@.pdata...$...@...&..."..............@.0@.xdata...&...p...(...H..............@.0@.bss.....f............................`..edata..]............p..............@.0@.idata..D3... ...4...r..............@.0..CRT....X....`......................@.@..tls.........p......................@.@..reloc..............................@.0B........................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):198936
                                                                                                                Entropy (8bit):6.372446720663998
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:13BAJzkk5dT6F62eqf2A3zVnjIHdAPKReewMP12yGUfT0+SYyWgOmrpjAxvwnVIq:FQg4dT6N5OA3zVnjNed4yGKTKR/
                                                                                                                MD5:1118C1329F82CE9072D908CBD87E197C
                                                                                                                SHA1:C59382178FE695C2C5576DCA47C96B6DE4BBCFFD
                                                                                                                SHA-256:4A2D59993BCE76790C6D923AF81BF404F8E2CB73552E320113663B14CF78748C
                                                                                                                SHA-512:29F1B74E96A95B0B777EF00448DA8BD0844E2F1D8248788A284EC868AE098C774A694D234A00BD991B2D22C2372C34F762CDBD9EC523234861E39C0CA752DCAA
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...sn.Jsn.Jsn.Jz.:J.n.J!..Kqn.J!..K.n.J!..K{n.J!..Kpn.J...Kqn.J8..Kpn.Jsn.J.n.J...Kwn.J...Krn.J..VJrn.J...Krn.JRichsn.J................PE..d.....,d.........." ......................................................................`.........................................p...P................................/...........4..T...........................05..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4458776
                                                                                                                Entropy (8bit):6.460390021076921
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:49152:myrXfGIy+Bqk5c5Ad2nwZT3Q6wsV136cR2DZvbK30xLNZcAgVBvcpYcvl1IDWbH3:Uw5tVBlicWdvoDkHUMF7Ph/qe
                                                                                                                MD5:63A1FA9259A35EAEAC04174CECB90048
                                                                                                                SHA1:0DC0C91BCD6F69B80DCDD7E4020365DD7853885A
                                                                                                                SHA-256:14B06796F288BC6599E458FB23A944AB0C843E9868058F02A91D4606533505ED
                                                                                                                SHA-512:896CAA053F48B1E4102E0F41A7D13D932A746EEA69A894AE564EF5A84EF50890514DECA6496E915AAE40A500955220DBC1B1016FE0B8BCDDE0AD81B2917DEA8B
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." .....V#..v!...............................................E.....".D...`.........................................`.<.....@.=.|.....D......`B.......C../....D..t....$.T...........................P.$.8............p#.8............................text...bT#......V#................. ..`.rdata...B...p#..D...Z#.............@..@.data... .....=.......=.............@....pdata.......`B......HA.............@..@PyRuntim`....pD......VC.............@....rsrc.........D......ZC.............@..@.reloc...t....D..v...dC.............@..B........................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29976
                                                                                                                Entropy (8bit):6.627859470728624
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:gUC2hwhVHqOmEVILQG35YiSyvrYPxWEl6:FC2ehVKOmEVILQGp7SyEPxe
                                                                                                                MD5:A653F35D05D2F6DEBC5D34DADDD3DFA1
                                                                                                                SHA1:1A2CEEC28EA44388F412420425665C3781AF2435
                                                                                                                SHA-256:DB85F2F94D4994283E1055057372594538AE11020389D966E45607413851D9E9
                                                                                                                SHA-512:5AEDE99C3BE25B1A962261B183AE7A7FB92CB0CB866065DC9CD7BB5FF6F41CC8813D2CC9DE54670A27B3AD07A33B833EAA95A5B46DAD7763CA97DFA0C1CE54C9
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .........0......................................................;\....`.........................................`@..L....@..x....p.......`.......F.../......H....2..T............................2..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata.......`.......6..............@..@.rsrc........p.......:..............@..@.reloc..H............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1123608
                                                                                                                Entropy (8bit):5.3853088605790385
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:6mwlRMmuZ63NTQCb5Pfhnzr0ql8L8kcM7IRG5eeme6VZyrIBHdQLhfFE+uQfk:ulRuUZV0m8UMMREtV6Vo4uYQfk
                                                                                                                MD5:81D62AD36CBDDB4E57A91018F3C0816E
                                                                                                                SHA1:FE4A4FC35DF240B50DB22B35824E4826059A807B
                                                                                                                SHA-256:1FB2D66C056F69E8BBDD8C6C910E72697874DAE680264F8FB4B4DF19AF98AA2E
                                                                                                                SHA-512:7D15D741378E671591356DFAAD4E1E03D3F5456CBDF87579B61D02A4A52AB9B6ECBFFAD3274CEDE8C876EA19EAEB8BA4372AD5986744D430A29F50B9CAFFB75D
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$z.eJ).eJ).eJ)...).eJ)..K(.eJ)..O(.eJ)..N(.eJ)..I(.eJ)|.K(.eJ)..K(.eJ).eK).eJ)|.G(.eJ)|.J(.eJ)|..).eJ)|.H(.eJ)Rich.eJ)........................PE..d.....,d.........." .....B.......... *.......................................@......Q.....`.............................................X............ ..........H......../...0.......`..T........................... a..8............`..x............................text...9A.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata..H...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\grass.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):95744
                                                                                                                Entropy (8bit):5.987843155161849
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:0xvdW+D03Yh2/DL5jsvblQEgPVw8x7Arz+YAK/2RP:0xvw203Yh2/h8OVJArz+YAK/2RP
                                                                                                                MD5:2CE8C33EF12C8556A50F0BBCCDACB1F7
                                                                                                                SHA1:1C25DDC5CDCAA06735610BAB39C011834BAB1E16
                                                                                                                SHA-256:C77F026E36348610BE60C4BC1FC356CD9EFF381E8B033CCB0E366F0BFE691E54
                                                                                                                SHA-512:98BDD35B4262D8A836DB351919C8BE857B5CB1BD08E9CD1987586DE305FF782E6DE0770000475E9D416C5D28E951EC0634B90E6239A4DD31915D11E4D7A6764B
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J..].................K.....E.......K......K......K.................FJ.....FJ.....FJj....FJ.....Rich...........................PE..d......g.........." ...)............P.....................................................`..........................................Y..d...tY..x...............................,....G...............................F..@............ ..h............................text............................... ..`.rdata..`M... ...N..................@..@.data...P7...p.......Z..............@....pdata...............f..............@..@.rsrc................r..............@..@.reloc..,............t..............@..B................................................................................................................................................................................................................................
                                                                                                                File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                Entropy (8bit):7.938875728519838
                                                                                                                TrID:
                                                                                                                • Win64 Executable Console (202006/5) 92.65%
                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:grass.exe
                                                                                                                File size:8'394'086 bytes
                                                                                                                MD5:bde4b588168e995961f49b6cb7576594
                                                                                                                SHA1:1a28c66e77e4a7cea5b2e49d116dd20d3d046120
                                                                                                                SHA256:bedf5dc3e40558fcffb4eee7d9efc20db06a1f77433e0c46d247dd4f2640e6f0
                                                                                                                SHA512:e2fb48085f459e303eadfd6b743aec5dd020f4cd1599b6e4692af10f8247506de7cae233765a3cb77a8dd89ff75beeca3d9777f167cd7b4ad121fceeefb89c05
                                                                                                                SSDEEP:196608:6q2FfGXmGPyDfyGgIPawBdnpkYRM6ipe8u2h:d22yDfDgsac66Cjh
                                                                                                                TLSH:EF8633A1225009D2E4F69638C991C579F6B2BC234392DA8757F87FA33E33B905E36741
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......rh.X6...6...6...}q..1...}q......}q..<...&.W.4...&...?...&...'...&.......}q..1...6.......~.../...~...7...Rich6...........PE..d..
                                                                                                                Icon Hash:f0362d2f2b2b8c4a
                                                                                                                Entrypoint:0x14000c320
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x140000000
                                                                                                                Subsystem:windows cui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x67248094 [Fri Nov 1 07:17:40 2024 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:6
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:6
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:6
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:a06f302f71edd380da3d5bf4a6d94ebd
                                                                                                                Instruction
                                                                                                                dec eax
                                                                                                                sub esp, 28h
                                                                                                                call 00007F1AECDE095Ch
                                                                                                                dec eax
                                                                                                                add esp, 28h
                                                                                                                jmp 00007F1AECDE056Fh
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                dec eax
                                                                                                                sub esp, 28h
                                                                                                                call 00007F1AECDE0CE8h
                                                                                                                test eax, eax
                                                                                                                je 00007F1AECDE0723h
                                                                                                                dec eax
                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                dec eax
                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                jmp 00007F1AECDE0707h
                                                                                                                dec eax
                                                                                                                cmp ecx, eax
                                                                                                                je 00007F1AECDE0716h
                                                                                                                xor eax, eax
                                                                                                                dec eax
                                                                                                                cmpxchg dword ptr [0003820Ch], ecx
                                                                                                                jne 00007F1AECDE06F0h
                                                                                                                xor al, al
                                                                                                                dec eax
                                                                                                                add esp, 28h
                                                                                                                ret
                                                                                                                mov al, 01h
                                                                                                                jmp 00007F1AECDE06F9h
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                dec eax
                                                                                                                sub esp, 28h
                                                                                                                test ecx, ecx
                                                                                                                jne 00007F1AECDE0709h
                                                                                                                mov byte ptr [000381F5h], 00000001h
                                                                                                                call 00007F1AECDDFE45h
                                                                                                                call 00007F1AECDE1100h
                                                                                                                test al, al
                                                                                                                jne 00007F1AECDE0706h
                                                                                                                xor al, al
                                                                                                                jmp 00007F1AECDE0716h
                                                                                                                call 00007F1AECDEF60Fh
                                                                                                                test al, al
                                                                                                                jne 00007F1AECDE070Bh
                                                                                                                xor ecx, ecx
                                                                                                                call 00007F1AECDE1110h
                                                                                                                jmp 00007F1AECDE06ECh
                                                                                                                mov al, 01h
                                                                                                                dec eax
                                                                                                                add esp, 28h
                                                                                                                ret
                                                                                                                int3
                                                                                                                int3
                                                                                                                inc eax
                                                                                                                push ebx
                                                                                                                dec eax
                                                                                                                sub esp, 20h
                                                                                                                cmp byte ptr [000381BCh], 00000000h
                                                                                                                mov ebx, ecx
                                                                                                                jne 00007F1AECDE0769h
                                                                                                                cmp ecx, 01h
                                                                                                                jnbe 00007F1AECDE076Ch
                                                                                                                call 00007F1AECDE0C5Eh
                                                                                                                test eax, eax
                                                                                                                je 00007F1AECDE072Ah
                                                                                                                test ebx, ebx
                                                                                                                jne 00007F1AECDE0726h
                                                                                                                dec eax
                                                                                                                lea ecx, dword ptr [000381A6h]
                                                                                                                call 00007F1AECDEF402h
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3ea140x50.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x490000x3e634.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x460000x22d4.pdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x768.reloc
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3bfb00x1c.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3be700x140.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2d0000x400.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x2b1100x2b200e9069e99481418d9e681710a5e65ed17False0.5452728713768116data6.496015168861512IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .rdata0x2d0000x1282a0x12a005fa58115f98129f7f385b187f0077746False0.5233719588926175data5.766657473020416IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .data0x400000x54080xe00aff56347f897785154c53727472c548dFalse0.13504464285714285data1.8315705466577277IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .pdata0x460000x22d40x2400a913f5d0501c0c45f31faa2f4229aef1False0.4764539930555556data5.355998213989185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0x490000x3e6340x3e80076a626aa6b0fa6c9984fd79e3adcc0f2False0.03837109375data1.4508693364120127IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .reloc0x880000x7680x80042d6242177dbae8e11ed5d64b87d0d48False0.5576171875data5.268722219019965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_ICON0x490e80x3e028Device independent bitmap graphic, 240 x 512 x 32, image size 245760, resolution 11339 x 11339 px/m0.03509559356200195
                                                                                                                RT_GROUP_ICON0x871100x14data1.2
                                                                                                                RT_MANIFEST0x871240x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                DLLImport
                                                                                                                USER32.dllTranslateMessage, ShutdownBlockReasonCreate, GetWindowThreadProcessId, SetWindowLongPtrW, GetWindowLongPtrW, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, CreateWindowExW, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, GetMessageW
                                                                                                                KERNEL32.dllGetTimeZoneInformation, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, GetStringTypeW, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, CreateDirectoryW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, HeapSize, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, GetCurrentProcessId, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, GetConsoleWindow, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, GetFileAttributesExW, HeapReAlloc, WriteConsoleW, SetEndOfFile, GetDriveTypeW, IsDebuggerPresent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, GetModuleHandleW, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, GetCommandLineA, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW, GetCurrentDirectoryW, FlushFileBuffers, SetEnvironmentVariableW
                                                                                                                ADVAPI32.dllConvertSidToStringSidW, GetTokenInformation, OpenProcessToken, ConvertStringSecurityDescriptorToSecurityDescriptorW
                                                                                                                No network behavior found

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:11:20:16
                                                                                                                Start date:20/11/2024
                                                                                                                Path:C:\Users\user\Desktop\grass.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Users\user\Desktop\grass.exe"
                                                                                                                Imagebase:0x13f120000
                                                                                                                File size:8'394'086 bytes
                                                                                                                MD5 hash:BDE4B588168E995961F49B6CB7576594
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:3
                                                                                                                Start time:11:20:18
                                                                                                                Start date:20/11/2024
                                                                                                                Path:C:\Users\user\Desktop\grass.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Users\user\Desktop\grass.exe"
                                                                                                                Imagebase:0x13f120000
                                                                                                                File size:8'394'086 bytes
                                                                                                                MD5 hash:BDE4B588168E995961F49B6CB7576594
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:10.9%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:10.2%
                                                                                                                  Total number of Nodes:2000
                                                                                                                  Total number of Limit Nodes:38
                                                                                                                  execution_graph 20471 13f14bdf3 20472 13f14be03 20471->20472 20475 13f136288 LeaveCriticalSection 20472->20475 20834 13f14bf79 20837 13f136288 LeaveCriticalSection 20834->20837 20882 13f142670 20900 13f1414e8 EnterCriticalSection 20882->20900 20905 13f13be70 20906 13f13be75 20905->20906 20910 13f13be8a 20905->20910 20911 13f13be90 20906->20911 20912 13f13bed2 20911->20912 20913 13f13beda 20911->20913 20914 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20912->20914 20915 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20913->20915 20914->20913 20916 13f13bee7 20915->20916 20917 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20916->20917 20918 13f13bef4 20917->20918 20919 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20918->20919 20920 13f13bf01 20919->20920 20921 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20920->20921 20922 13f13bf0e 20921->20922 20923 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20922->20923 20924 13f13bf1b 20923->20924 20925 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20924->20925 20926 13f13bf28 20925->20926 20927 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20926->20927 20928 13f13bf35 20927->20928 20929 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20928->20929 20930 13f13bf45 20929->20930 20931 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20930->20931 20932 13f13bf55 20931->20932 20937 13f13bd3c 20932->20937 20951 13f1414e8 EnterCriticalSection 20937->20951 20953 13f13ac70 20956 13f13abe8 20953->20956 20963 13f1414e8 EnterCriticalSection 20956->20963 17463 13f12c19c 17488 13f12c37c 17463->17488 17466 13f12c2f3 17651 13f12c69c IsProcessorFeaturePresent 17466->17651 17467 13f12c1bd __scrt_acquire_startup_lock 17469 13f12c2fd 17467->17469 17470 13f12c1db 17467->17470 17471 13f12c69c 7 API calls 17469->17471 17479 13f12c21d __scrt_release_startup_lock 17470->17479 17496 13f13a6f4 17470->17496 17475 13f12c308 __CxxCallCatchBlock 17471->17475 17474 13f12c200 17477 13f12c286 17504 13f13a658 17477->17504 17479->17477 17640 13f13aa04 17479->17640 17481 13f12c28b 17510 13f121000 17481->17510 17485 13f12c2af 17485->17475 17647 13f12c500 17485->17647 17489 13f12c384 17488->17489 17490 13f12c390 __scrt_dllmain_crt_thread_attach 17489->17490 17491 13f12c1b5 17490->17491 17492 13f12c39d 17490->17492 17491->17466 17491->17467 17658 13f13b2ac 17492->17658 17498 13f13a707 17496->17498 17497 13f12c1fc 17497->17474 17500 13f13a6b0 17497->17500 17498->17497 17897 13f12c0b0 17498->17897 17501 13f13a6b5 17500->17501 17502 13f13a6e6 17500->17502 17501->17502 17975 13f12c180 17501->17975 17502->17479 17505 13f13a668 17504->17505 17508 13f13a67d 17504->17508 17505->17508 17984 13f13a0e8 17505->17984 17508->17481 17511 13f122b80 17510->17511 18046 13f136360 17511->18046 17513 13f122bbc 18053 13f122a70 17513->18053 17517 13f12bab0 _log10_special 8 API calls 17519 13f1230ec 17517->17519 17645 13f12c7ec GetModuleHandleW 17519->17645 17520 13f122cdb 18222 13f1239f0 17520->18222 17521 13f122bfd 18213 13f121c60 17521->18213 17525 13f122c1c 18125 13f127c90 17525->18125 17526 13f122d2a 18245 13f121e50 17526->18245 17530 13f122c4f 17537 13f122c7b __std_exception_destroy 17530->17537 18217 13f127e00 17530->18217 17531 13f122d1d 17532 13f122d22 17531->17532 17533 13f122d45 17531->17533 18241 13f12f544 17532->18241 17536 13f121c60 49 API calls 17533->17536 17538 13f122d64 17536->17538 17539 13f127c90 14 API calls 17537->17539 17547 13f122c9e __std_exception_destroy 17537->17547 17542 13f121930 115 API calls 17538->17542 17539->17547 17541 13f122dcc 17543 13f127e00 40 API calls 17541->17543 17544 13f122d8e 17542->17544 17545 13f122dd8 17543->17545 17544->17525 17546 13f122d9e 17544->17546 17548 13f127e00 40 API calls 17545->17548 17549 13f121e50 81 API calls 17546->17549 17552 13f122cce __std_exception_destroy 17547->17552 18256 13f127da0 17547->18256 17550 13f122de4 17548->17550 17558 13f122bc9 __std_exception_destroy 17549->17558 17551 13f127e00 40 API calls 17550->17551 17551->17552 17553 13f127c90 14 API calls 17552->17553 17554 13f122e04 17553->17554 17555 13f122ef9 17554->17555 17556 13f122e29 __std_exception_destroy 17554->17556 17557 13f121e50 81 API calls 17555->17557 17559 13f127da0 40 API calls 17556->17559 17561 13f122e6c 17556->17561 17557->17558 17558->17517 17559->17561 17560 13f127c90 14 API calls 17562 13f12304f __std_exception_destroy 17560->17562 17561->17560 17563 13f123187 17562->17563 17564 13f12308a 17562->17564 18263 13f123910 17563->18263 17566 13f123094 17564->17566 17567 13f12311a 17564->17567 18138 13f1285d0 17566->18138 17568 13f127c90 14 API calls 17567->17568 17572 13f123126 17568->17572 17569 13f123195 17573 13f1231b7 17569->17573 17574 13f1231ab 17569->17574 17575 13f1230a5 17572->17575 17578 13f123133 17572->17578 17577 13f121c60 49 API calls 17573->17577 18266 13f123a60 17574->18266 17580 13f121e50 81 API calls 17575->17580 17586 13f12310e __std_exception_destroy 17577->17586 17581 13f121c60 49 API calls 17578->17581 17580->17558 17584 13f123151 17581->17584 17582 13f12320a 18188 13f1288f0 17582->18188 17584->17586 17587 13f123158 17584->17587 17586->17582 17588 13f1231ed SetDllDirectoryW LoadLibraryExW 17586->17588 17590 13f121e50 81 API calls 17587->17590 17588->17582 17589 13f12321d SetDllDirectoryW 17592 13f123250 17589->17592 17629 13f1232a1 17589->17629 17590->17558 17593 13f127c90 14 API calls 17592->17593 17597 13f12325c __std_exception_destroy 17593->17597 17594 13f123362 18193 13f122780 17594->18193 17600 13f123339 17597->17600 17603 13f123295 17597->17603 17598 13f12343f 18343 13f122720 17598->18343 17602 13f127da0 40 API calls 17600->17602 17602->17629 17603->17629 18269 13f126220 17603->18269 17608 13f126420 FreeLibrary 17612 13f123480 17608->17612 17616 13f1232c8 17619 13f1232e9 17616->17619 17631 13f1232cc 17616->17631 18290 13f126260 17616->18290 17619->17631 18309 13f126610 17619->18309 17629->17594 17629->17598 17631->17629 18325 13f122140 17631->18325 17641 13f13aa3c 17640->17641 17642 13f13aa1b 17640->17642 20332 13f13b2f8 17641->20332 17642->17477 17646 13f12c7fd 17645->17646 17646->17485 17648 13f12c511 17647->17648 17649 13f12c2c6 17648->17649 17650 13f12cdb8 7 API calls 17648->17650 17649->17474 17650->17649 17652 13f12c6c2 __CxxCallCatchBlock memcpy_s 17651->17652 17653 13f12c6e1 RtlCaptureContext RtlLookupFunctionEntry 17652->17653 17654 13f12c746 memcpy_s 17653->17654 17655 13f12c70a RtlVirtualUnwind 17653->17655 17656 13f12c778 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17654->17656 17655->17654 17657 13f12c7c6 __CxxCallCatchBlock 17656->17657 17657->17469 17660 13f1446bc 17658->17660 17659 13f12c3a2 17659->17491 17664 13f12cdb8 17659->17664 17660->17659 17670 13f143744 17660->17670 17685 13f13d3c0 17660->17685 17696 13f143800 17660->17696 17665 13f12cdca 17664->17665 17666 13f12cdc0 17664->17666 17665->17491 17875 13f12d154 17666->17875 17671 13f143767 17670->17671 17672 13f143771 17671->17672 17745 13f1414e8 EnterCriticalSection 17671->17745 17674 13f1437e3 17672->17674 17677 13f13b3ac __CxxCallCatchBlock 45 API calls 17672->17677 17674->17660 17679 13f1437fb 17677->17679 17680 13f143852 17679->17680 17702 13f13c0c4 17679->17702 17680->17660 17874 13f1414e8 EnterCriticalSection 17685->17874 17697 13f14380d 17696->17697 17698 13f143852 17696->17698 17699 13f13c0c4 50 API calls 17697->17699 17698->17660 17700 13f14383c 17699->17700 17701 13f1434d4 65 API calls 17700->17701 17701->17698 17703 13f13c0d5 FlsGetValue 17702->17703 17704 13f13c0f0 FlsSetValue 17702->17704 17705 13f13c0e2 17703->17705 17706 13f13c0ea 17703->17706 17704->17705 17707 13f13c0fd 17704->17707 17708 13f13b3ac __CxxCallCatchBlock 45 API calls 17705->17708 17710 13f13c0e8 17705->17710 17706->17704 17709 13f13fda4 _get_daylight 11 API calls 17707->17709 17711 13f13c165 17708->17711 17712 13f13c10c 17709->17712 17722 13f1434d4 17710->17722 17713 13f13c12a FlsSetValue 17712->17713 17714 13f13c11a FlsSetValue 17712->17714 17715 13f13c148 17713->17715 17716 13f13c136 FlsSetValue 17713->17716 17717 13f13c123 17714->17717 17718 13f13bd9c _get_daylight 11 API calls 17715->17718 17716->17717 17719 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17717->17719 17720 13f13c150 17718->17720 17719->17705 17721 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17720->17721 17721->17710 17723 13f143744 65 API calls 17722->17723 17724 13f143509 17723->17724 17746 13f1431d4 17724->17746 17729 13f14354e 17760 13f14387c 17729->17760 17730 13f14353f 17731 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17730->17731 17744 13f143526 17731->17744 17734 13f14364a 17735 13f135de8 _get_daylight 11 API calls 17734->17735 17737 13f14364f 17735->17737 17736 13f1436a5 17739 13f14370c 17736->17739 17771 13f143004 17736->17771 17740 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17737->17740 17738 13f143664 17738->17736 17741 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17738->17741 17743 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17739->17743 17740->17744 17741->17736 17743->17744 17744->17680 17747 13f135e2c 45 API calls 17746->17747 17748 13f1431e8 17747->17748 17749 13f143206 17748->17749 17750 13f1431f4 GetOEMCP 17748->17750 17751 13f14321b 17749->17751 17752 13f14320b GetACP 17749->17752 17750->17751 17751->17744 17753 13f13e664 17751->17753 17752->17751 17754 13f13e6af 17753->17754 17758 13f13e673 _get_daylight 17753->17758 17755 13f135de8 _get_daylight 11 API calls 17754->17755 17757 13f13e6ad 17755->17757 17756 13f13e696 RtlAllocateHeap 17756->17757 17756->17758 17757->17729 17757->17730 17758->17754 17758->17756 17759 13f1447a0 _get_daylight 2 API calls 17758->17759 17759->17758 17761 13f1431d4 47 API calls 17760->17761 17762 13f1438a9 17761->17762 17763 13f1439ff 17762->17763 17764 13f1438e6 IsValidCodePage 17762->17764 17770 13f143900 memcpy_s 17762->17770 17765 13f12bab0 _log10_special 8 API calls 17763->17765 17764->17763 17767 13f1438f7 17764->17767 17766 13f143641 17765->17766 17766->17734 17766->17738 17768 13f143926 GetCPInfo 17767->17768 17767->17770 17768->17763 17768->17770 17786 13f1432ec 17770->17786 17873 13f1414e8 EnterCriticalSection 17771->17873 17787 13f143329 GetCPInfo 17786->17787 17796 13f14341f 17786->17796 17792 13f14333c 17787->17792 17787->17796 17788 13f12bab0 _log10_special 8 API calls 17790 13f1434be 17788->17790 17790->17763 17797 13f144050 17792->17797 17796->17788 17798 13f135e2c 45 API calls 17797->17798 17799 13f144092 17798->17799 17817 13f140ab0 17799->17817 17818 13f140ab9 MultiByteToWideChar 17817->17818 17876 13f12d163 17875->17876 17877 13f12cdc5 17875->17877 17883 13f12d390 17876->17883 17879 13f12d1c0 17877->17879 17880 13f12d1eb 17879->17880 17881 13f12d1ef 17880->17881 17882 13f12d1ce DeleteCriticalSection 17880->17882 17881->17665 17882->17880 17887 13f12d1f8 17883->17887 17888 13f12d2e2 TlsFree 17887->17888 17890 13f12d23c __vcrt_FlsAlloc 17887->17890 17889 13f12d26a LoadLibraryExW 17892 13f12d28b GetLastError 17889->17892 17893 13f12d309 17889->17893 17890->17888 17890->17889 17891 13f12d329 GetProcAddress 17890->17891 17896 13f12d2ad LoadLibraryExW 17890->17896 17891->17888 17895 13f12d33a 17891->17895 17892->17890 17893->17891 17894 13f12d320 FreeLibrary 17893->17894 17894->17891 17895->17888 17896->17890 17896->17893 17898 13f12c0c0 17897->17898 17914 13f13aa80 17898->17914 17900 13f12c0cc 17920 13f12c3b8 17900->17920 17902 13f12c69c 7 API calls 17904 13f12c165 17902->17904 17903 13f12c0e4 _RTC_Initialize 17912 13f12c139 17903->17912 17925 13f12c568 17903->17925 17904->17498 17906 13f12c0f9 17928 13f139ef0 17906->17928 17912->17902 17913 13f12c155 17912->17913 17913->17498 17915 13f13aa91 17914->17915 17916 13f13aa99 17915->17916 17917 13f135de8 _get_daylight 11 API calls 17915->17917 17916->17900 17918 13f13aaa8 17917->17918 17919 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17918->17919 17919->17916 17921 13f12c3c9 17920->17921 17922 13f12c3ce __scrt_acquire_startup_lock 17920->17922 17921->17922 17923 13f12c69c 7 API calls 17921->17923 17922->17903 17924 13f12c442 17923->17924 17954 13f12c52c 17925->17954 17927 13f12c571 17927->17906 17929 13f139f10 17928->17929 17930 13f12c105 17928->17930 17931 13f139f18 17929->17931 17932 13f139f2e GetModuleFileNameW 17929->17932 17930->17912 17953 13f12c63c InitializeSListHead 17930->17953 17933 13f135de8 _get_daylight 11 API calls 17931->17933 17936 13f139f59 17932->17936 17934 13f139f1d 17933->17934 17935 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17934->17935 17935->17930 17969 13f139e90 17936->17969 17939 13f139fa1 17940 13f135de8 _get_daylight 11 API calls 17939->17940 17941 13f139fa6 17940->17941 17942 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17941->17942 17943 13f139fb4 17942->17943 17943->17930 17944 13f139fdb 17946 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17944->17946 17945 13f139fb9 17945->17944 17947 13f13a007 17945->17947 17948 13f13a020 17945->17948 17946->17930 17949 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17947->17949 17951 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17948->17951 17950 13f13a010 17949->17950 17952 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17950->17952 17951->17944 17952->17943 17955 13f12c546 17954->17955 17957 13f12c53f 17954->17957 17958 13f13b10c 17955->17958 17957->17927 17961 13f13ad48 17958->17961 17968 13f1414e8 EnterCriticalSection 17961->17968 17970 13f139ea8 17969->17970 17971 13f139ee0 17969->17971 17970->17971 17972 13f13fda4 _get_daylight 11 API calls 17970->17972 17971->17939 17971->17945 17973 13f139ed6 17972->17973 17974 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17973->17974 17974->17971 17983 13f12c840 SetUnhandledExceptionFilter 17975->17983 17985 13f13a101 17984->17985 17992 13f13a0fd 17984->17992 18005 13f143c4c GetEnvironmentStringsW 17985->18005 17988 13f13a11a 18012 13f13a268 17988->18012 17989 13f13a10e 17990 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17989->17990 17990->17992 17992->17508 17997 13f13a4a8 17992->17997 17994 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17995 13f13a141 17994->17995 17996 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17995->17996 17996->17992 17998 13f13a4cb 17997->17998 18001 13f13a4e2 17997->18001 17998->17508 17999 13f140ab0 MultiByteToWideChar _fread_nolock 17999->18001 18000 13f13fda4 _get_daylight 11 API calls 18000->18001 18001->17998 18001->17999 18001->18000 18002 13f13a556 18001->18002 18004 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18001->18004 18003 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18002->18003 18003->17998 18004->18001 18006 13f13a106 18005->18006 18007 13f143c70 18005->18007 18006->17988 18006->17989 18008 13f13e664 _fread_nolock 12 API calls 18007->18008 18009 13f143ca7 memcpy_s 18008->18009 18010 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18009->18010 18011 13f143cc7 FreeEnvironmentStringsW 18010->18011 18011->18006 18013 13f13a290 18012->18013 18014 13f13fda4 _get_daylight 11 API calls 18013->18014 18026 13f13a2cb 18014->18026 18015 13f13a2d3 18016 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18015->18016 18017 13f13a122 18016->18017 18017->17994 18018 13f13a34d 18019 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18018->18019 18019->18017 18020 13f13fda4 _get_daylight 11 API calls 18020->18026 18021 13f13a33c 18040 13f13a384 18021->18040 18025 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18025->18015 18026->18015 18026->18018 18026->18020 18026->18021 18027 13f13a370 18026->18027 18029 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18026->18029 18031 13f141684 18026->18031 18028 13f13b7e4 _isindst 17 API calls 18027->18028 18030 13f13a382 18028->18030 18029->18026 18032 13f141691 18031->18032 18034 13f14169b 18031->18034 18032->18034 18038 13f1416b7 18032->18038 18033 13f135de8 _get_daylight 11 API calls 18035 13f1416a3 18033->18035 18034->18033 18036 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18035->18036 18037 13f1416af 18036->18037 18037->18026 18038->18037 18039 13f135de8 _get_daylight 11 API calls 18038->18039 18039->18035 18041 13f13a344 18040->18041 18042 13f13a389 18040->18042 18041->18025 18043 13f13a3b2 18042->18043 18044 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18042->18044 18045 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18043->18045 18044->18042 18045->18041 18047 13f140690 18046->18047 18049 13f140736 18047->18049 18050 13f1406e3 18047->18050 18048 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18052 13f14070c 18048->18052 18356 13f140568 18049->18356 18050->18048 18052->17513 18364 13f12bdb0 18053->18364 18056 13f122aab GetLastError 18371 13f122310 18056->18371 18057 13f122ad0 18366 13f1287e0 FindFirstFileExW 18057->18366 18061 13f122ae3 18388 13f128860 CreateFileW 18061->18388 18062 13f122b3d 18401 13f1289a0 18062->18401 18064 13f12bab0 _log10_special 8 API calls 18067 13f122b75 18064->18067 18066 13f122b4b 18071 13f121f30 78 API calls 18066->18071 18073 13f122ac6 18066->18073 18067->17558 18075 13f121930 18067->18075 18069 13f122af4 18391 13f121f30 18069->18391 18070 13f122b0c __vcrt_FlsAlloc 18070->18062 18071->18073 18073->18064 18076 13f1239f0 108 API calls 18075->18076 18077 13f121965 18076->18077 18079 13f1273f0 83 API calls 18077->18079 18085 13f121c23 18077->18085 18078 13f12bab0 _log10_special 8 API calls 18080 13f121c3e 18078->18080 18081 13f1219ab 18079->18081 18080->17520 18080->17521 18124 13f1219e3 18081->18124 18774 13f12fbcc 18081->18774 18083 13f12f544 74 API calls 18083->18085 18084 13f1219c5 18086 13f1219e8 18084->18086 18087 13f1219c9 18084->18087 18085->18078 18778 13f12f894 18086->18778 18089 13f135de8 _get_daylight 11 API calls 18087->18089 18091 13f1219ce 18089->18091 18781 13f122020 18091->18781 18093 13f121a25 18098 13f121a5b 18093->18098 18099 13f121a3c 18093->18099 18094 13f121a06 18095 13f135de8 _get_daylight 11 API calls 18094->18095 18096 13f121a0b 18095->18096 18097 13f122020 87 API calls 18096->18097 18097->18124 18100 13f121c60 49 API calls 18098->18100 18101 13f135de8 _get_daylight 11 API calls 18099->18101 18102 13f121a72 18100->18102 18103 13f121a41 18101->18103 18105 13f121c60 49 API calls 18102->18105 18104 13f122020 87 API calls 18103->18104 18104->18124 18106 13f121abd 18105->18106 18107 13f12fbcc 73 API calls 18106->18107 18108 13f121ae1 18107->18108 18109 13f121b15 18108->18109 18110 13f121af6 18108->18110 18111 13f12f894 _fread_nolock 53 API calls 18109->18111 18112 13f135de8 _get_daylight 11 API calls 18110->18112 18113 13f121b2a 18111->18113 18114 13f121afb 18112->18114 18115 13f121b4f 18113->18115 18116 13f121b30 18113->18116 18117 13f122020 87 API calls 18114->18117 18796 13f12f608 18115->18796 18118 13f135de8 _get_daylight 11 API calls 18116->18118 18117->18124 18120 13f121b35 18118->18120 18122 13f122020 87 API calls 18120->18122 18122->18124 18123 13f121e50 81 API calls 18123->18124 18124->18083 18126 13f127c9a 18125->18126 18127 13f1288f0 2 API calls 18126->18127 18128 13f127cb9 GetEnvironmentVariableW 18127->18128 18129 13f127d22 18128->18129 18130 13f127cd6 ExpandEnvironmentStringsW 18128->18130 18132 13f12bab0 _log10_special 8 API calls 18129->18132 18130->18129 18131 13f127cf8 18130->18131 18134 13f1289a0 2 API calls 18131->18134 18133 13f127d34 18132->18133 18133->17530 18135 13f127d0a 18134->18135 18136 13f12bab0 _log10_special 8 API calls 18135->18136 18137 13f127d1a 18136->18137 18137->17530 18139 13f1285e5 18138->18139 19047 13f1279d0 GetCurrentProcess OpenProcessToken 18139->19047 18142 13f1279d0 7 API calls 18143 13f128611 18142->18143 18144 13f128644 18143->18144 18145 13f12862a 18143->18145 18147 13f121d50 48 API calls 18144->18147 18146 13f121d50 48 API calls 18145->18146 18148 13f128642 18146->18148 18149 13f128657 LocalFree LocalFree 18147->18149 18148->18149 18150 13f128673 18149->18150 18153 13f12867f 18149->18153 19057 13f122220 18150->19057 18152 13f12bab0 _log10_special 8 API calls 18154 13f123099 18152->18154 18153->18152 18154->17575 18155 13f127ac0 18154->18155 18156 13f127ad8 18155->18156 18157 13f127afc 18156->18157 18158 13f127b5a GetTempPathW GetCurrentProcessId 18156->18158 18160 13f127c90 14 API calls 18157->18160 19068 13f128700 18158->19068 18161 13f127b08 18160->18161 19075 13f127630 18161->19075 18166 13f127b48 __std_exception_destroy 18187 13f127c34 __std_exception_destroy 18166->18187 18168 13f127b88 __std_exception_destroy 18173 13f127bc5 __std_exception_destroy 18168->18173 19072 13f139a44 18168->19072 18179 13f1288f0 2 API calls 18173->18179 18173->18187 18174 13f12bab0 _log10_special 8 API calls 18177 13f123101 18174->18177 18177->17575 18177->17586 18180 13f127c11 18179->18180 18181 13f127c16 18180->18181 18182 13f127c49 18180->18182 18184 13f1288f0 2 API calls 18181->18184 18183 13f139114 38 API calls 18182->18183 18183->18187 18185 13f127c26 18184->18185 18186 13f139114 38 API calls 18185->18186 18186->18187 18187->18174 18189 13f128912 MultiByteToWideChar 18188->18189 18190 13f128936 18188->18190 18189->18190 18192 13f12894c __std_exception_destroy 18189->18192 18191 13f128953 MultiByteToWideChar 18190->18191 18190->18192 18191->18192 18192->17589 18204 13f12278e memcpy_s 18193->18204 18194 13f12bab0 _log10_special 8 API calls 18196 13f122a24 18194->18196 18195 13f122987 18195->18194 18196->17558 18212 13f1285a0 LocalFree 18196->18212 18198 13f121c60 49 API calls 18198->18204 18199 13f1229a2 18201 13f121e50 81 API calls 18199->18201 18201->18195 18204->18195 18204->18198 18204->18199 18205 13f122989 18204->18205 18206 13f122140 81 API calls 18204->18206 18210 13f122990 18204->18210 19255 13f123990 18204->19255 19261 13f127280 18204->19261 19272 13f1215e0 18204->19272 19320 13f126580 18204->19320 19324 13f1235c0 18204->19324 19368 13f123880 18204->19368 18207 13f121e50 81 API calls 18205->18207 18206->18204 18207->18195 18211 13f121e50 81 API calls 18210->18211 18211->18195 18214 13f121c85 18213->18214 18215 13f135864 49 API calls 18214->18215 18216 13f121ca8 18215->18216 18216->17525 18218 13f1288f0 2 API calls 18217->18218 18219 13f127e14 18218->18219 18220 13f139114 38 API calls 18219->18220 18221 13f127e26 __std_exception_destroy 18220->18221 18221->17537 18223 13f1239fc 18222->18223 18224 13f1288f0 2 API calls 18223->18224 18225 13f123a24 18224->18225 18226 13f1288f0 2 API calls 18225->18226 18227 13f123a37 18226->18227 19535 13f136ef4 18227->19535 18230 13f12bab0 _log10_special 8 API calls 18231 13f122ceb 18230->18231 18231->17526 18232 13f1273f0 18231->18232 18233 13f127414 18232->18233 18234 13f12fbcc 73 API calls 18233->18234 18235 13f1274eb __std_exception_destroy 18233->18235 18236 13f127430 18234->18236 18235->17531 18236->18235 19926 13f1387a4 18236->19926 18238 13f12fbcc 73 API calls 18240 13f127445 18238->18240 18239 13f12f894 _fread_nolock 53 API calls 18239->18240 18240->18235 18240->18238 18240->18239 18242 13f12f574 18241->18242 19941 13f12f320 18242->19941 18244 13f12f58d 18244->17526 18246 13f12bdb0 18245->18246 18247 13f121e74 GetCurrentProcessId 18246->18247 18248 13f121c60 49 API calls 18247->18248 18249 13f121ec5 18248->18249 18250 13f135864 49 API calls 18249->18250 18251 13f121f02 18250->18251 18252 13f121cc0 80 API calls 18251->18252 18253 13f121f0c 18252->18253 18254 13f12bab0 _log10_special 8 API calls 18253->18254 18255 13f121f1c 18254->18255 18255->17558 18257 13f1288f0 2 API calls 18256->18257 18258 13f127dbc 18257->18258 18259 13f1288f0 2 API calls 18258->18259 18260 13f127dcc 18259->18260 18261 13f139114 38 API calls 18260->18261 18262 13f127dda __std_exception_destroy 18261->18262 18262->17541 18264 13f121c60 49 API calls 18263->18264 18265 13f12392d 18264->18265 18265->17569 18267 13f121c60 49 API calls 18266->18267 18268 13f123a90 18267->18268 18268->17586 18270 13f126235 18269->18270 18271 13f1232b3 18270->18271 18272 13f135de8 _get_daylight 11 API calls 18270->18272 18275 13f1267a0 18271->18275 18273 13f126242 18272->18273 18274 13f122020 87 API calls 18273->18274 18274->18271 19952 13f121450 18275->19952 18277 13f1267c8 18278 13f126919 __std_exception_destroy 18277->18278 18279 13f123a60 49 API calls 18277->18279 18278->17616 18280 13f1267ea 18279->18280 18281 13f1267ef 18280->18281 18282 13f123a60 49 API calls 18280->18282 18284 13f122140 81 API calls 18281->18284 18283 13f12680e 18282->18283 18283->18281 18285 13f123a60 49 API calls 18283->18285 18284->18278 18286 13f12682a 18285->18286 18286->18281 18287 13f126833 18286->18287 18294 13f12627c 18290->18294 18291 13f12bab0 _log10_special 8 API calls 18292 13f1263b1 18291->18292 18292->17619 18293 13f121820 45 API calls 18293->18294 18294->18293 18295 13f12640a 18294->18295 18296 13f121c60 49 API calls 18294->18296 18298 13f1263f7 18294->18298 18299 13f123990 10 API calls 18294->18299 18301 13f12639f 18294->18301 18302 13f127280 52 API calls 18294->18302 18303 13f122140 81 API calls 18294->18303 18304 13f1263e4 18294->18304 18306 13f1215e0 116 API calls 18294->18306 18307 13f1263cd 18294->18307 18297 13f121e50 81 API calls 18295->18297 18296->18294 18297->18301 18300 13f121e50 81 API calls 18298->18300 18299->18294 18300->18301 18301->18291 18302->18294 18303->18294 18305 13f121e50 81 API calls 18304->18305 18305->18301 18306->18294 18308 13f121e50 81 API calls 18307->18308 18308->18301 19982 13f1282e0 18309->19982 18326 13f12bdb0 18325->18326 18327 13f122164 GetCurrentProcessId 18326->18327 18328 13f121c60 49 API calls 18327->18328 18329 13f1221b5 18328->18329 20058 13f1257c0 18343->20058 18347 13f122741 18351 13f122759 18347->18351 20126 13f1254b0 18347->20126 18352 13f122a30 18351->18352 18353 13f122a3e 18352->18353 18354 13f122a4f 18353->18354 20331 13f1282c0 FreeLibrary 18353->20331 18354->17608 18363 13f13627c EnterCriticalSection 18356->18363 18365 13f122a7c GetModuleFileNameW 18364->18365 18365->18056 18365->18057 18367 13f128832 18366->18367 18368 13f12881f FindClose 18366->18368 18369 13f12bab0 _log10_special 8 API calls 18367->18369 18368->18367 18370 13f122ada 18369->18370 18370->18061 18370->18062 18372 13f12bdb0 18371->18372 18373 13f122330 GetCurrentProcessId 18372->18373 18406 13f121d50 18373->18406 18375 13f12237b 18410 13f135ab8 18375->18410 18378 13f121d50 48 API calls 18379 13f1223eb FormatMessageW 18378->18379 18381 13f122424 18379->18381 18382 13f122436 18379->18382 18383 13f121d50 48 API calls 18381->18383 18428 13f121e00 18382->18428 18383->18382 18386 13f12bab0 _log10_special 8 API calls 18387 13f122464 18386->18387 18387->18073 18389 13f122af0 18388->18389 18390 13f1288a0 GetFinalPathNameByHandleW CloseHandle 18388->18390 18389->18069 18389->18070 18390->18389 18392 13f121f54 18391->18392 18393 13f121d50 48 API calls 18392->18393 18394 13f121fa5 18393->18394 18395 13f135ab8 48 API calls 18394->18395 18396 13f121fe3 18395->18396 18397 13f121e00 78 API calls 18396->18397 18398 13f122001 18397->18398 18399 13f12bab0 _log10_special 8 API calls 18398->18399 18400 13f122011 18399->18400 18400->18073 18402 13f1289ca WideCharToMultiByte 18401->18402 18405 13f1289f5 18401->18405 18404 13f128a0b __std_exception_destroy 18402->18404 18402->18405 18403 13f128a12 WideCharToMultiByte 18403->18404 18404->18066 18405->18403 18405->18404 18407 13f121d75 18406->18407 18408 13f135ab8 48 API calls 18407->18408 18409 13f121d98 18408->18409 18409->18375 18412 13f135b12 18410->18412 18411 13f135b37 18413 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18411->18413 18412->18411 18414 13f135b73 18412->18414 18416 13f135b61 18413->18416 18432 13f132da8 18414->18432 18418 13f12bab0 _log10_special 8 API calls 18416->18418 18417 13f135c54 18419 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18417->18419 18420 13f1223bb 18418->18420 18419->18416 18420->18378 18422 13f135c7a 18422->18417 18424 13f135c84 18422->18424 18423 13f135c29 18425 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18423->18425 18427 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18424->18427 18425->18416 18426 13f135c20 18426->18417 18426->18423 18427->18416 18429 13f121e26 18428->18429 18759 13f135740 18429->18759 18431 13f121e3c 18431->18386 18433 13f132de6 18432->18433 18438 13f132dd6 18432->18438 18434 13f132def 18433->18434 18439 13f132e1d 18433->18439 18436 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18434->18436 18435 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18437 13f132e15 18435->18437 18436->18437 18437->18417 18437->18422 18437->18423 18437->18426 18438->18435 18439->18437 18439->18438 18443 13f1343f0 18439->18443 18476 13f133540 18439->18476 18513 13f132330 18439->18513 18444 13f1344a3 18443->18444 18445 13f134432 18443->18445 18448 13f1344a8 18444->18448 18449 13f1344fc 18444->18449 18446 13f134438 18445->18446 18447 13f1344cd 18445->18447 18450 13f13446c 18446->18450 18451 13f13443d 18446->18451 18536 13f1312cc 18447->18536 18452 13f1344aa 18448->18452 18453 13f1344dd 18448->18453 18454 13f134513 18449->18454 18455 13f134506 18449->18455 18460 13f13450b 18449->18460 18457 13f134443 18450->18457 18450->18460 18451->18454 18451->18457 18458 13f13444c 18452->18458 18463 13f1344b9 18452->18463 18543 13f130ebc 18453->18543 18550 13f1350f8 18454->18550 18455->18447 18455->18460 18457->18458 18464 13f13447e 18457->18464 18471 13f134467 18457->18471 18474 13f13453c 18458->18474 18516 13f134ba4 18458->18516 18460->18474 18554 13f1316dc 18460->18554 18463->18447 18466 13f1344be 18463->18466 18464->18474 18526 13f134ee0 18464->18526 18466->18474 18532 13f134fa4 18466->18532 18468 13f12bab0 _log10_special 8 API calls 18470 13f134836 18468->18470 18470->18439 18471->18474 18475 13f134728 18471->18475 18561 13f135210 18471->18561 18474->18468 18475->18474 18567 13f13fa70 18475->18567 18477 13f133564 18476->18477 18478 13f13354e 18476->18478 18479 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18477->18479 18482 13f1335a4 18477->18482 18480 13f1344a3 18478->18480 18481 13f134432 18478->18481 18478->18482 18479->18482 18485 13f1344a8 18480->18485 18486 13f1344fc 18480->18486 18483 13f134438 18481->18483 18484 13f1344cd 18481->18484 18482->18439 18488 13f13446c 18483->18488 18489 13f13443d 18483->18489 18494 13f1312cc 38 API calls 18484->18494 18490 13f1344aa 18485->18490 18491 13f1344dd 18485->18491 18487 13f13450b 18486->18487 18492 13f134513 18486->18492 18493 13f134506 18486->18493 18502 13f1316dc 38 API calls 18487->18502 18511 13f13453c 18487->18511 18488->18487 18495 13f134443 18488->18495 18489->18492 18489->18495 18499 13f1344b9 18490->18499 18501 13f13444c 18490->18501 18496 13f130ebc 38 API calls 18491->18496 18498 13f1350f8 45 API calls 18492->18498 18493->18484 18493->18487 18508 13f134467 18494->18508 18500 13f13447e 18495->18500 18495->18501 18495->18508 18496->18508 18497 13f134ba4 47 API calls 18497->18508 18498->18508 18499->18484 18503 13f1344be 18499->18503 18504 13f134ee0 46 API calls 18500->18504 18500->18511 18501->18497 18501->18511 18502->18508 18506 13f134fa4 37 API calls 18503->18506 18503->18511 18504->18508 18505 13f12bab0 _log10_special 8 API calls 18507 13f134836 18505->18507 18506->18508 18507->18439 18509 13f135210 45 API calls 18508->18509 18508->18511 18512 13f134728 18508->18512 18509->18512 18510 13f13fa70 46 API calls 18510->18512 18511->18505 18512->18510 18512->18511 18742 13f130540 18513->18742 18517 13f134bca 18516->18517 18579 13f1300f8 18517->18579 18522 13f135210 45 API calls 18523 13f134d0f 18522->18523 18524 13f135210 45 API calls 18523->18524 18525 13f134d9d 18523->18525 18524->18525 18525->18471 18528 13f134f15 18526->18528 18527 13f134f33 18530 13f13fa70 46 API calls 18527->18530 18528->18527 18529 13f135210 45 API calls 18528->18529 18531 13f134f5a 18528->18531 18529->18527 18530->18531 18531->18471 18535 13f134fc5 18532->18535 18533 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18534 13f134ff6 18533->18534 18534->18471 18535->18533 18535->18534 18537 13f1312ff 18536->18537 18538 13f13132e 18537->18538 18540 13f1313eb 18537->18540 18542 13f13136b 18538->18542 18715 13f1301a0 18538->18715 18541 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18540->18541 18541->18542 18542->18471 18544 13f130eef 18543->18544 18545 13f130f1e 18544->18545 18547 13f130fdb 18544->18547 18546 13f1301a0 12 API calls 18545->18546 18549 13f130f5b 18545->18549 18546->18549 18548 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18547->18548 18548->18549 18549->18471 18551 13f13513b 18550->18551 18553 13f13513f __crtLCMapStringW 18551->18553 18723 13f135194 18551->18723 18553->18471 18555 13f13170f 18554->18555 18556 13f13173e 18555->18556 18559 13f1317fb 18555->18559 18557 13f13177b 18556->18557 18558 13f1301a0 12 API calls 18556->18558 18557->18471 18558->18557 18560 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18559->18560 18560->18557 18562 13f135227 18561->18562 18727 13f13ea20 18562->18727 18568 13f13faa1 18567->18568 18574 13f13faaf 18567->18574 18569 13f13facf 18568->18569 18570 13f135210 45 API calls 18568->18570 18568->18574 18571 13f13fb07 18569->18571 18572 13f13fae0 18569->18572 18570->18569 18571->18574 18575 13f13fb92 18571->18575 18576 13f13fb31 18571->18576 18735 13f1412b0 18572->18735 18574->18475 18577 13f140ab0 _fread_nolock MultiByteToWideChar 18575->18577 18576->18574 18578 13f140ab0 _fread_nolock MultiByteToWideChar 18576->18578 18577->18574 18578->18574 18580 13f13012f 18579->18580 18581 13f13011e 18579->18581 18580->18581 18582 13f13e664 _fread_nolock 12 API calls 18580->18582 18587 13f13f5d8 18581->18587 18583 13f13015c 18582->18583 18584 13f130170 18583->18584 18585 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18583->18585 18586 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18584->18586 18585->18584 18586->18581 18588 13f13f628 18587->18588 18589 13f13f5f5 18587->18589 18588->18589 18591 13f13f65a 18588->18591 18590 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18589->18590 18606 13f134ced 18590->18606 18597 13f13f76d 18591->18597 18599 13f13f6a2 18591->18599 18592 13f13f85f 18642 13f13eac4 18592->18642 18594 13f13f825 18635 13f13ee5c 18594->18635 18596 13f13f7f4 18628 13f13f13c 18596->18628 18597->18592 18597->18594 18597->18596 18600 13f13f7b7 18597->18600 18602 13f13f7ad 18597->18602 18599->18606 18609 13f13b34c 18599->18609 18618 13f13f36c 18600->18618 18602->18594 18603 13f13f7b2 18602->18603 18603->18596 18603->18600 18606->18522 18606->18523 18607 13f13b7e4 _isindst 17 API calls 18608 13f13f8bc 18607->18608 18610 13f13b363 18609->18610 18611 13f13b359 18609->18611 18612 13f135de8 _get_daylight 11 API calls 18610->18612 18611->18610 18616 13f13b37e 18611->18616 18613 13f13b36a 18612->18613 18614 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18613->18614 18615 13f13b376 18614->18615 18615->18606 18615->18607 18616->18615 18617 13f135de8 _get_daylight 11 API calls 18616->18617 18617->18613 18651 13f1452bc 18618->18651 18622 13f13f414 18623 13f13f469 18622->18623 18624 13f13f434 18622->18624 18627 13f13f418 18622->18627 18704 13f13ef58 18623->18704 18700 13f13f214 18624->18700 18627->18606 18629 13f1452bc 38 API calls 18628->18629 18630 13f13f186 18629->18630 18631 13f144d04 37 API calls 18630->18631 18632 13f13f1d6 18631->18632 18633 13f13f1da 18632->18633 18634 13f13f214 45 API calls 18632->18634 18633->18606 18634->18633 18636 13f1452bc 38 API calls 18635->18636 18637 13f13eea7 18636->18637 18638 13f144d04 37 API calls 18637->18638 18639 13f13eeff 18638->18639 18640 13f13ef03 18639->18640 18641 13f13ef58 45 API calls 18639->18641 18640->18606 18641->18640 18643 13f13eb3c 18642->18643 18644 13f13eb09 18642->18644 18646 13f13eb54 18643->18646 18649 13f13ebd5 18643->18649 18645 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18644->18645 18648 13f13eb35 memcpy_s 18645->18648 18647 13f13ee5c 46 API calls 18646->18647 18647->18648 18648->18606 18649->18648 18650 13f135210 45 API calls 18649->18650 18650->18648 18652 13f14530f fegetenv 18651->18652 18653 13f14903c 37 API calls 18652->18653 18656 13f145362 18653->18656 18654 13f145452 18657 13f14903c 37 API calls 18654->18657 18655 13f14538f 18659 13f13b34c __std_exception_copy 37 API calls 18655->18659 18656->18654 18660 13f14537d 18656->18660 18661 13f14542c 18656->18661 18658 13f14547c 18657->18658 18662 13f14903c 37 API calls 18658->18662 18663 13f14540d 18659->18663 18660->18654 18660->18655 18665 13f13b34c __std_exception_copy 37 API calls 18661->18665 18666 13f14548d 18662->18666 18664 13f146534 18663->18664 18671 13f145415 18663->18671 18667 13f13b7e4 _isindst 17 API calls 18664->18667 18665->18663 18668 13f149230 20 API calls 18666->18668 18669 13f146549 18667->18669 18679 13f1454f6 memcpy_s 18668->18679 18670 13f12bab0 _log10_special 8 API calls 18672 13f13f3b9 18670->18672 18671->18670 18696 13f144d04 18672->18696 18673 13f14589f memcpy_s 18674 13f145e7b memcpy_s 18675 13f145bdf 18674->18675 18677 13f145b8b 18674->18677 18690 13f135de8 11 API calls _get_daylight 18674->18690 18692 13f13b7c4 37 API calls _invalid_parameter_noinfo 18674->18692 18676 13f144e20 37 API calls 18675->18676 18681 13f1462f7 18676->18681 18677->18675 18677->18677 18680 13f14654c memcpy_s 37 API calls 18677->18680 18678 13f145537 memcpy_s 18678->18674 18689 13f145993 memcpy_s 18678->18689 18679->18673 18679->18678 18682 13f135de8 _get_daylight 11 API calls 18679->18682 18680->18675 18681->18681 18686 13f14654c memcpy_s 37 API calls 18681->18686 18695 13f146352 18681->18695 18683 13f145970 18682->18683 18685 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18683->18685 18684 13f1464d8 18687 13f14903c 37 API calls 18684->18687 18685->18678 18686->18695 18687->18671 18688 13f135de8 11 API calls _get_daylight 18688->18689 18689->18677 18689->18688 18693 13f13b7c4 37 API calls _invalid_parameter_noinfo 18689->18693 18690->18674 18691 13f144e20 37 API calls 18691->18695 18692->18674 18693->18689 18694 13f14654c memcpy_s 37 API calls 18694->18695 18695->18684 18695->18691 18695->18694 18697 13f144d23 18696->18697 18698 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18697->18698 18699 13f144d4e memcpy_s 18697->18699 18698->18699 18699->18622 18701 13f13f240 memcpy_s 18700->18701 18702 13f135210 45 API calls 18701->18702 18703 13f13f2fa memcpy_s 18701->18703 18702->18703 18703->18627 18705 13f13ef93 18704->18705 18708 13f13efe0 memcpy_s 18704->18708 18706 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18705->18706 18707 13f13efbf 18706->18707 18707->18627 18709 13f13f04b 18708->18709 18711 13f135210 45 API calls 18708->18711 18710 13f13b34c __std_exception_copy 37 API calls 18709->18710 18714 13f13f08d memcpy_s 18710->18714 18711->18709 18712 13f13b7e4 _isindst 17 API calls 18713 13f13f138 18712->18713 18714->18712 18716 13f1301d7 18715->18716 18722 13f1301c6 18715->18722 18717 13f13e664 _fread_nolock 12 API calls 18716->18717 18716->18722 18718 13f130208 18717->18718 18719 13f13021c 18718->18719 18720 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18718->18720 18721 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18719->18721 18720->18719 18721->18722 18722->18542 18724 13f1351b2 18723->18724 18725 13f1351ba 18723->18725 18726 13f135210 45 API calls 18724->18726 18725->18553 18726->18725 18728 13f13ea39 18727->18728 18729 13f13524f 18727->18729 18728->18729 18730 13f144514 45 API calls 18728->18730 18731 13f13ea8c 18729->18731 18730->18729 18732 13f13eaa5 18731->18732 18733 13f13525f 18731->18733 18732->18733 18734 13f143860 45 API calls 18732->18734 18733->18475 18734->18733 18738 13f147f98 18735->18738 18741 13f147ffc 18738->18741 18739 13f12bab0 _log10_special 8 API calls 18740 13f1412cd 18739->18740 18740->18574 18741->18739 18743 13f130587 18742->18743 18744 13f130575 18742->18744 18747 13f130595 18743->18747 18750 13f1305d1 18743->18750 18745 13f135de8 _get_daylight 11 API calls 18744->18745 18746 13f13057a 18745->18746 18749 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18746->18749 18748 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18747->18748 18756 13f130585 18748->18756 18749->18756 18751 13f13094d 18750->18751 18753 13f135de8 _get_daylight 11 API calls 18750->18753 18752 13f135de8 _get_daylight 11 API calls 18751->18752 18751->18756 18754 13f130be1 18752->18754 18755 13f130942 18753->18755 18757 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18754->18757 18758 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18755->18758 18756->18439 18757->18756 18758->18751 18760 13f13576a 18759->18760 18761 13f1357a2 18760->18761 18762 13f1357d5 18760->18762 18763 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18761->18763 18766 13f130078 18762->18766 18765 13f1357cb 18763->18765 18765->18431 18773 13f13627c EnterCriticalSection 18766->18773 18775 13f12fbfc 18774->18775 18802 13f12f95c 18775->18802 18777 13f12fc15 18777->18084 18814 13f12f8b4 18778->18814 18782 13f12bdb0 18781->18782 18783 13f122040 GetCurrentProcessId 18782->18783 18784 13f121c60 49 API calls 18783->18784 18785 13f12208b 18784->18785 18828 13f135864 18785->18828 18789 13f1220ec 18790 13f121c60 49 API calls 18789->18790 18791 13f122106 18790->18791 18868 13f121cc0 18791->18868 18794 13f12bab0 _log10_special 8 API calls 18795 13f122120 18794->18795 18795->18124 18797 13f12f611 18796->18797 18798 13f121b69 18796->18798 18799 13f135de8 _get_daylight 11 API calls 18797->18799 18798->18123 18798->18124 18800 13f12f616 18799->18800 18801 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18800->18801 18801->18798 18803 13f12f9c6 18802->18803 18804 13f12f986 18802->18804 18803->18804 18806 13f12f9d2 18803->18806 18805 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18804->18805 18807 13f12f9ad 18805->18807 18813 13f13627c EnterCriticalSection 18806->18813 18807->18777 18815 13f12f8de 18814->18815 18826 13f121a00 18814->18826 18816 13f12f92a 18815->18816 18817 13f12f8ed memcpy_s 18815->18817 18815->18826 18827 13f13627c EnterCriticalSection 18816->18827 18819 13f135de8 _get_daylight 11 API calls 18817->18819 18821 13f12f902 18819->18821 18823 13f13b7c4 _invalid_parameter_noinfo 37 API calls 18821->18823 18823->18826 18826->18093 18826->18094 18831 13f1358be 18828->18831 18829 13f1358e3 18830 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18829->18830 18834 13f13590d 18830->18834 18831->18829 18832 13f13591f 18831->18832 18879 13f132758 18832->18879 18836 13f12bab0 _log10_special 8 API calls 18834->18836 18835 13f1359fc 18837 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18835->18837 18838 13f1220ca 18836->18838 18837->18834 18846 13f136040 18838->18846 18840 13f1359d1 18843 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18840->18843 18841 13f135a20 18841->18835 18842 13f135a2a 18841->18842 18845 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18842->18845 18843->18834 18844 13f1359c8 18844->18835 18844->18840 18845->18834 18847 13f13c168 _get_daylight 11 API calls 18846->18847 18848 13f136057 18847->18848 18849 13f13605f 18848->18849 18850 13f13fda4 _get_daylight 11 API calls 18848->18850 18853 13f136097 18848->18853 18849->18789 18851 13f13608c 18850->18851 18852 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18851->18852 18852->18853 18853->18849 19014 13f13fe2c 18853->19014 18856 13f13b7e4 _isindst 17 API calls 18857 13f1360dc 18856->18857 18858 13f13fda4 _get_daylight 11 API calls 18857->18858 18859 13f136129 18858->18859 18860 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18859->18860 18861 13f136137 18860->18861 18862 13f13fda4 _get_daylight 11 API calls 18861->18862 18865 13f136161 18861->18865 18864 13f136153 18862->18864 18866 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18864->18866 18867 13f13616a 18865->18867 19023 13f140280 18865->19023 18866->18865 18867->18789 18869 13f121ccc 18868->18869 18870 13f1288f0 2 API calls 18869->18870 18871 13f121cf4 18870->18871 18872 13f121d19 18871->18872 18873 13f121cfe 18871->18873 19028 13f121db0 18872->19028 18874 13f121e00 78 API calls 18873->18874 18876 13f121d17 18874->18876 18877 13f12bab0 _log10_special 8 API calls 18876->18877 18878 13f121d40 18877->18878 18878->18794 18880 13f132796 18879->18880 18881 13f132786 18879->18881 18882 13f13279f 18880->18882 18887 13f1327cd 18880->18887 18884 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18881->18884 18885 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18882->18885 18883 13f1327c5 18883->18835 18883->18840 18883->18841 18883->18844 18884->18883 18885->18883 18886 13f135210 45 API calls 18886->18887 18887->18881 18887->18883 18887->18886 18889 13f132a7c 18887->18889 18893 13f133b28 18887->18893 18919 13f133208 18887->18919 18949 13f1322a0 18887->18949 18891 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18889->18891 18891->18881 18894 13f133b6a 18893->18894 18895 13f133bdd 18893->18895 18896 13f133c07 18894->18896 18897 13f133b70 18894->18897 18898 13f133be2 18895->18898 18899 13f133c37 18895->18899 18966 13f1310c8 18896->18966 18906 13f133b75 18897->18906 18911 13f133c46 18897->18911 18900 13f133be4 18898->18900 18901 13f133c17 18898->18901 18899->18896 18899->18911 18917 13f133ba0 18899->18917 18903 13f133b85 18900->18903 18909 13f133bf3 18900->18909 18973 13f130cb8 18901->18973 18910 13f133c75 18903->18910 18952 13f134950 18903->18952 18906->18903 18907 13f133bb8 18906->18907 18906->18917 18907->18910 18962 13f134e0c 18907->18962 18909->18896 18913 13f133bf8 18909->18913 18914 13f12bab0 _log10_special 8 API calls 18910->18914 18911->18910 18980 13f1314d8 18911->18980 18913->18910 18916 13f134fa4 37 API calls 18913->18916 18915 13f133f0b 18914->18915 18915->18887 18916->18917 18917->18910 18987 13f13f8c0 18917->18987 18920 13f133213 18919->18920 18921 13f133229 18919->18921 18922 13f133b6a 18920->18922 18923 13f133bdd 18920->18923 18932 13f133267 18920->18932 18924 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18921->18924 18921->18932 18925 13f133c07 18922->18925 18926 13f133b70 18922->18926 18927 13f133be2 18923->18927 18928 13f133c37 18923->18928 18924->18932 18931 13f1310c8 38 API calls 18925->18931 18935 13f133b75 18926->18935 18937 13f133c46 18926->18937 18929 13f133be4 18927->18929 18930 13f133c17 18927->18930 18928->18925 18928->18937 18948 13f133ba0 18928->18948 18939 13f133bf3 18929->18939 18941 13f133b85 18929->18941 18933 13f130cb8 38 API calls 18930->18933 18931->18948 18932->18887 18933->18948 18934 13f134950 47 API calls 18934->18948 18936 13f133bb8 18935->18936 18935->18941 18935->18948 18940 13f134e0c 47 API calls 18936->18940 18946 13f133c75 18936->18946 18938 13f1314d8 38 API calls 18937->18938 18937->18946 18938->18948 18939->18925 18942 13f133bf8 18939->18942 18940->18948 18941->18934 18941->18946 18945 13f134fa4 37 API calls 18942->18945 18942->18946 18943 13f12bab0 _log10_special 8 API calls 18944 13f133f0b 18943->18944 18944->18887 18945->18948 18946->18943 18947 13f13f8c0 47 API calls 18947->18948 18948->18946 18948->18947 18997 13f13028c 18949->18997 18953 13f134972 18952->18953 18954 13f1300f8 12 API calls 18953->18954 18955 13f1349ba 18954->18955 18956 13f13f5d8 46 API calls 18955->18956 18957 13f134a8d 18956->18957 18958 13f135210 45 API calls 18957->18958 18961 13f134aaf 18957->18961 18958->18961 18959 13f134b38 18959->18917 18960 13f135210 45 API calls 18960->18959 18961->18959 18961->18960 18961->18961 18963 13f134e24 18962->18963 18965 13f134e8c 18962->18965 18964 13f13f8c0 47 API calls 18963->18964 18963->18965 18964->18965 18965->18917 18967 13f1310fb 18966->18967 18968 13f13112a 18967->18968 18970 13f1311e7 18967->18970 18969 13f1300f8 12 API calls 18968->18969 18972 13f131167 18968->18972 18969->18972 18971 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18970->18971 18971->18972 18972->18917 18974 13f130ceb 18973->18974 18975 13f130d1a 18974->18975 18977 13f130dd7 18974->18977 18976 13f1300f8 12 API calls 18975->18976 18979 13f130d57 18975->18979 18976->18979 18978 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18977->18978 18978->18979 18979->18917 18981 13f13150b 18980->18981 18982 13f13153a 18981->18982 18984 13f1315f7 18981->18984 18983 13f1300f8 12 API calls 18982->18983 18986 13f131577 18982->18986 18983->18986 18985 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18984->18985 18985->18986 18986->18917 18988 13f13f8e8 18987->18988 18989 13f13f92d 18988->18989 18990 13f135210 45 API calls 18988->18990 18993 13f13f8ed memcpy_s 18988->18993 18996 13f13f916 memcpy_s 18988->18996 18992 13f1419f8 WideCharToMultiByte 18989->18992 18989->18993 18989->18996 18990->18989 18991 13f13b6f8 _invalid_parameter_noinfo 37 API calls 18991->18993 18994 13f13fa09 18992->18994 18993->18917 18994->18993 18995 13f13fa1e GetLastError 18994->18995 18995->18993 18995->18996 18996->18991 18996->18993 18998 13f1302cb 18997->18998 18999 13f1302b9 18997->18999 19002 13f1302d8 18998->19002 19005 13f130315 18998->19005 19000 13f135de8 _get_daylight 11 API calls 18999->19000 19001 13f1302be 19000->19001 19003 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19001->19003 19004 13f13b6f8 _invalid_parameter_noinfo 37 API calls 19002->19004 19012 13f1302c9 19003->19012 19004->19012 19006 13f1303be 19005->19006 19008 13f135de8 _get_daylight 11 API calls 19005->19008 19007 13f135de8 _get_daylight 11 API calls 19006->19007 19006->19012 19009 13f130468 19007->19009 19010 13f1303b3 19008->19010 19011 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19009->19011 19013 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19010->19013 19011->19012 19012->18887 19013->19006 19018 13f13fe49 19014->19018 19015 13f13fe4e 19016 13f1360bd 19015->19016 19017 13f135de8 _get_daylight 11 API calls 19015->19017 19016->18849 19016->18856 19019 13f13fe58 19017->19019 19018->19015 19018->19016 19021 13f13fe98 19018->19021 19020 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19019->19020 19020->19016 19021->19016 19022 13f135de8 _get_daylight 11 API calls 19021->19022 19022->19019 19024 13f13ff1c __crtLCMapStringW 5 API calls 19023->19024 19025 13f1402b6 19024->19025 19026 13f1402d5 InitializeCriticalSectionAndSpinCount 19025->19026 19027 13f1402bb 19025->19027 19026->19027 19027->18865 19029 13f121dd6 19028->19029 19032 13f13561c 19029->19032 19031 13f121dec 19031->18876 19033 13f135646 19032->19033 19034 13f13567e 19033->19034 19036 13f1356b1 19033->19036 19035 13f13b6f8 _invalid_parameter_noinfo 37 API calls 19034->19035 19038 13f1356a7 19035->19038 19039 13f1300b8 19036->19039 19038->19031 19046 13f13627c EnterCriticalSection 19039->19046 19048 13f127a93 __std_exception_destroy 19047->19048 19049 13f127a11 GetTokenInformation 19047->19049 19052 13f127aa6 CloseHandle 19048->19052 19053 13f127aac 19048->19053 19050 13f127a32 GetLastError 19049->19050 19051 13f127a3d 19049->19051 19050->19048 19050->19051 19051->19048 19054 13f127a59 GetTokenInformation 19051->19054 19052->19053 19053->18142 19054->19048 19055 13f127a7c 19054->19055 19055->19048 19056 13f127a86 ConvertSidToStringSidW 19055->19056 19056->19048 19058 13f12bdb0 19057->19058 19059 13f122244 GetCurrentProcessId 19058->19059 19060 13f121d50 48 API calls 19059->19060 19061 13f122295 19060->19061 19062 13f135ab8 48 API calls 19061->19062 19063 13f1222d3 19062->19063 19064 13f121e00 78 API calls 19063->19064 19065 13f1222f1 19064->19065 19066 13f12bab0 _log10_special 8 API calls 19065->19066 19067 13f122301 19066->19067 19067->18153 19069 13f128725 19068->19069 19070 13f135ab8 48 API calls 19069->19070 19071 13f128744 19070->19071 19071->18168 19117 13f139670 19072->19117 19076 13f12763c 19075->19076 19077 13f1288f0 2 API calls 19076->19077 19078 13f12765b 19077->19078 19079 13f127663 19078->19079 19080 13f127676 ExpandEnvironmentStringsW 19078->19080 19082 13f121f30 78 API calls 19079->19082 19081 13f12769c __std_exception_destroy 19080->19081 19083 13f1276b3 19081->19083 19084 13f1276a0 19081->19084 19106 13f12766f __std_exception_destroy 19082->19106 19088 13f1276c1 GetDriveTypeW 19083->19088 19089 13f12771f 19083->19089 19085 13f121f30 78 API calls 19084->19085 19085->19106 19086 13f12bab0 _log10_special 8 API calls 19087 13f12780f 19086->19087 19087->18166 19107 13f139114 19087->19107 19093 13f1276f5 19088->19093 19094 13f127710 19088->19094 19090 13f138ce4 45 API calls 19089->19090 19092 13f127731 19090->19092 19096 13f127739 19092->19096 19099 13f12774c 19092->19099 19097 13f121f30 78 API calls 19093->19097 19240 13f138848 19094->19240 19098 13f121f30 78 API calls 19096->19098 19097->19106 19098->19106 19100 13f1277ae CreateDirectoryW 19099->19100 19102 13f121d50 48 API calls 19099->19102 19101 13f1277bd GetLastError 19100->19101 19100->19106 19103 13f1277ca GetLastError 19101->19103 19101->19106 19104 13f127788 CreateDirectoryW 19102->19104 19105 13f122310 80 API calls 19103->19105 19104->19099 19105->19106 19106->19086 19108 13f139134 19107->19108 19109 13f139121 19107->19109 19247 13f138d98 19108->19247 19111 13f135de8 _get_daylight 11 API calls 19109->19111 19113 13f139126 19111->19113 19115 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19113->19115 19114 13f139132 19115->19114 19158 13f142768 19117->19158 19217 13f1424e0 19158->19217 19238 13f1414e8 EnterCriticalSection 19217->19238 19241 13f138899 19240->19241 19242 13f138866 19240->19242 19241->19106 19242->19241 19243 13f141684 37 API calls 19242->19243 19244 13f138895 19243->19244 19244->19241 19245 13f13b7e4 _isindst 17 API calls 19244->19245 19246 13f1388c9 19245->19246 19254 13f1414e8 EnterCriticalSection 19247->19254 19256 13f12399a 19255->19256 19257 13f1288f0 2 API calls 19256->19257 19258 13f1239bf 19257->19258 19259 13f12bab0 _log10_special 8 API calls 19258->19259 19260 13f1239e7 19259->19260 19260->18204 19262 13f12728e 19261->19262 19263 13f1273b2 19262->19263 19264 13f121c60 49 API calls 19262->19264 19265 13f12bab0 _log10_special 8 API calls 19263->19265 19268 13f127315 19264->19268 19266 13f1273e3 19265->19266 19266->18204 19267 13f121c60 49 API calls 19267->19268 19268->19263 19268->19267 19269 13f123990 10 API calls 19268->19269 19270 13f1288f0 2 API calls 19268->19270 19269->19268 19271 13f127383 CreateDirectoryW 19270->19271 19271->19263 19271->19268 19273 13f1215f3 19272->19273 19274 13f121617 19272->19274 19393 13f121030 19273->19393 19276 13f1239f0 108 API calls 19274->19276 19278 13f12162b 19276->19278 19277 13f1215f8 19279 13f12160e 19277->19279 19283 13f121e50 81 API calls 19277->19283 19280 13f121633 19278->19280 19281 13f121662 19278->19281 19279->18204 19284 13f135de8 _get_daylight 11 API calls 19280->19284 19282 13f1239f0 108 API calls 19281->19282 19285 13f121676 19282->19285 19283->19279 19286 13f121638 19284->19286 19288 13f121698 19285->19288 19289 13f12167e 19285->19289 19287 13f122020 87 API calls 19286->19287 19290 13f121651 19287->19290 19292 13f12fbcc 73 API calls 19288->19292 19291 13f121e50 81 API calls 19289->19291 19290->18204 19293 13f12168e 19291->19293 19294 13f1216ad 19292->19294 19299 13f12f544 74 API calls 19293->19299 19295 13f1216b1 19294->19295 19296 13f1216d9 19294->19296 19300 13f135de8 _get_daylight 11 API calls 19295->19300 19297 13f1216f7 19296->19297 19298 13f1216df 19296->19298 19305 13f121719 19297->19305 19315 13f121741 19297->19315 19371 13f1211f0 19298->19371 19302 13f121809 19299->19302 19303 13f1216b6 19300->19303 19302->18204 19304 13f122020 87 API calls 19303->19304 19311 13f1216cf __std_exception_destroy 19304->19311 19307 13f135de8 _get_daylight 11 API calls 19305->19307 19306 13f12f544 74 API calls 19306->19293 19308 13f12171e 19307->19308 19309 13f122020 87 API calls 19308->19309 19309->19311 19310 13f12f894 _fread_nolock 53 API calls 19310->19315 19311->19306 19312 13f1217ba 19314 13f135de8 _get_daylight 11 API calls 19312->19314 19316 13f1217aa 19314->19316 19315->19310 19315->19311 19315->19312 19317 13f1217a5 19315->19317 19424 13f12ffd4 19315->19424 19319 13f122020 87 API calls 19316->19319 19318 13f135de8 _get_daylight 11 API calls 19317->19318 19318->19316 19319->19311 19321 13f1265eb 19320->19321 19323 13f1265a4 19320->19323 19321->18204 19323->19321 19457 13f135f04 19323->19457 19325 13f1235d1 19324->19325 19326 13f123910 49 API calls 19325->19326 19327 13f12360b 19326->19327 19328 13f123910 49 API calls 19327->19328 19329 13f12361b 19328->19329 19330 13f12366c 19329->19330 19331 13f12363d 19329->19331 19333 13f123540 51 API calls 19330->19333 19472 13f123540 19331->19472 19334 13f12366a 19333->19334 19335 13f123697 19334->19335 19336 13f1236cc 19334->19336 19479 13f127150 19335->19479 19338 13f123540 51 API calls 19336->19338 19339 13f1236f0 19338->19339 19342 13f123540 51 API calls 19339->19342 19353 13f123742 19339->19353 19341 13f1236c7 19347 13f12bab0 _log10_special 8 API calls 19341->19347 19345 13f123719 19342->19345 19343 13f1237c3 19346 13f121930 115 API calls 19343->19346 19344 13f121e50 81 API calls 19344->19341 19350 13f123540 51 API calls 19345->19350 19345->19353 19348 13f1237cd 19346->19348 19349 13f123865 19347->19349 19351 13f1237d5 19348->19351 19352 13f12382e 19348->19352 19349->18204 19350->19353 19505 13f121820 19351->19505 19354 13f121e50 81 API calls 19352->19354 19353->19343 19355 13f1237bc 19353->19355 19356 13f123747 19353->19356 19358 13f1237ab 19353->19358 19354->19356 19355->19351 19355->19356 19361 13f121e50 81 API calls 19356->19361 19360 13f121e50 81 API calls 19358->19360 19360->19356 19361->19341 19362 13f123802 19363 13f1237ec 19369 13f121c60 49 API calls 19368->19369 19370 13f1238a4 19369->19370 19370->18204 19372 13f121248 19371->19372 19373 13f121277 19372->19373 19374 13f12124f 19372->19374 19377 13f1212b4 19373->19377 19378 13f121291 19373->19378 19375 13f121e50 81 API calls 19374->19375 19376 13f121262 19375->19376 19376->19311 19382 13f1212c6 19377->19382 19391 13f1212e9 memcpy_s 19377->19391 19379 13f135de8 _get_daylight 11 API calls 19378->19379 19380 13f121296 19379->19380 19383 13f135de8 _get_daylight 11 API calls 19382->19383 19385 13f12f894 _fread_nolock 53 API calls 19385->19391 19387 13f1212af __std_exception_destroy 19387->19311 19388 13f1213af 19390 13f12ffd4 76 API calls 19390->19391 19391->19385 19391->19387 19391->19388 19391->19390 19392 13f12f608 37 API calls 19391->19392 19392->19391 19394 13f1239f0 108 API calls 19393->19394 19395 13f12106c 19394->19395 19396 13f121074 19395->19396 19397 13f121089 19395->19397 19399 13f121e50 81 API calls 19396->19399 19398 13f12fbcc 73 API calls 19397->19398 19400 13f12109f 19398->19400 19403 13f121084 __std_exception_destroy 19399->19403 19401 13f1210a3 19400->19401 19404 13f1210c6 19400->19404 19402 13f135de8 _get_daylight 11 API calls 19401->19402 19405 13f1210a8 19402->19405 19403->19277 19407 13f121102 19404->19407 19408 13f1210d7 19404->19408 19406 13f122020 87 API calls 19405->19406 19414 13f1210c1 __std_exception_destroy 19406->19414 19409 13f121109 19407->19409 19418 13f12111c 19407->19418 19410 13f135de8 _get_daylight 11 API calls 19408->19410 19411 13f1211f0 96 API calls 19409->19411 19412 13f1210e0 19410->19412 19411->19414 19415 13f122020 87 API calls 19412->19415 19413 13f12f544 74 API calls 19416 13f121194 19413->19416 19414->19413 19415->19414 19416->19403 19428 13f123b20 19416->19428 19417 13f12f894 _fread_nolock 53 API calls 19417->19418 19418->19414 19418->19417 19420 13f1211cd 19418->19420 19421 13f135de8 _get_daylight 11 API calls 19420->19421 19422 13f1211d2 19421->19422 19423 13f122020 87 API calls 19422->19423 19423->19414 19425 13f130004 19424->19425 19442 13f12fd24 19425->19442 19427 13f130022 19427->19315 19429 13f123b30 19428->19429 19430 13f1288f0 2 API calls 19429->19430 19431 13f123b5b 19430->19431 19443 13f12fd44 19442->19443 19444 13f12fd71 19442->19444 19443->19444 19445 13f12fd79 19443->19445 19446 13f12fd4e 19443->19446 19444->19427 19458 13f135f11 19457->19458 19459 13f135f3e 19457->19459 19460 13f135de8 _get_daylight 11 API calls 19458->19460 19467 13f135ec8 19458->19467 19461 13f135f61 19459->19461 19464 13f135f7d 19459->19464 19462 13f135f1b 19460->19462 19463 13f135de8 _get_daylight 11 API calls 19461->19463 19466 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19462->19466 19468 13f135f66 19463->19468 19465 13f135e2c 45 API calls 19464->19465 19471 13f135f71 19465->19471 19469 13f135f26 19466->19469 19467->19323 19470 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19468->19470 19469->19323 19470->19471 19471->19323 19473 13f123566 19472->19473 19474 13f135864 49 API calls 19473->19474 19475 13f12358c 19474->19475 19476 13f12359d 19475->19476 19477 13f123990 10 API calls 19475->19477 19476->19334 19478 13f1235af 19477->19478 19478->19334 19480 13f127165 19479->19480 19481 13f1239f0 108 API calls 19480->19481 19482 13f12718b 19481->19482 19483 13f1271b2 19482->19483 19484 13f1239f0 108 API calls 19482->19484 19486 13f12bab0 _log10_special 8 API calls 19483->19486 19485 13f1271a2 19484->19485 19487 13f1271bc 19485->19487 19488 13f1271ad 19485->19488 19489 13f1236a7 19486->19489 19509 13f12f5dc 19487->19509 19490 13f12f544 74 API calls 19488->19490 19489->19341 19489->19344 19490->19483 19507 13f121845 19505->19507 19508 13f1218b5 19505->19508 19506 13f135f04 45 API calls 19506->19507 19507->19506 19507->19508 19508->19362 19508->19363 19536 13f136e28 19535->19536 19537 13f136e4e 19536->19537 19540 13f136e81 19536->19540 19538 13f135de8 _get_daylight 11 API calls 19537->19538 19539 13f136e53 19538->19539 19541 13f13b7c4 _invalid_parameter_noinfo 37 API calls 19539->19541 19542 13f136e94 19540->19542 19543 13f136e87 19540->19543 19544 13f123a46 19541->19544 19554 13f13bad0 19542->19554 19545 13f135de8 _get_daylight 11 API calls 19543->19545 19544->18230 19545->19544 19567 13f1414e8 EnterCriticalSection 19554->19567 19927 13f1387d4 19926->19927 19930 13f1382b0 19927->19930 19929 13f1387ed 19929->18240 19931 13f1382cb 19930->19931 19932 13f1382fa 19930->19932 19933 13f13b6f8 _invalid_parameter_noinfo 37 API calls 19931->19933 19940 13f13627c EnterCriticalSection 19932->19940 19935 13f1382eb 19933->19935 19935->19929 19942 13f12f33b 19941->19942 19943 13f12f369 19941->19943 19944 13f13b6f8 _invalid_parameter_noinfo 37 API calls 19942->19944 19946 13f12f35b 19943->19946 19951 13f13627c EnterCriticalSection 19943->19951 19944->19946 19946->18244 19953 13f1239f0 108 API calls 19952->19953 19954 13f121473 19953->19954 19955 13f12147b 19954->19955 19956 13f12149c 19954->19956 19958 13f121e50 81 API calls 19955->19958 19957 13f12fbcc 73 API calls 19956->19957 19960 13f1214b1 19957->19960 19959 13f12148b 19958->19959 19959->18277 19961 13f1214d8 19960->19961 19962 13f1214b5 19960->19962 19966 13f121512 19961->19966 19967 13f1214e8 19961->19967 19963 13f135de8 _get_daylight 11 API calls 19962->19963 19964 13f1214ba 19963->19964 19965 13f122020 87 API calls 19964->19965 19976 13f1214d3 __std_exception_destroy 19965->19976 19968 13f121518 19966->19968 19969 13f12152b 19966->19969 19970 13f135de8 _get_daylight 11 API calls 19967->19970 19971 13f1211f0 96 API calls 19968->19971 19969->19976 19977 13f12f894 _fread_nolock 53 API calls 19969->19977 19978 13f1215b6 19969->19978 19972 13f1214f0 19970->19972 19971->19976 19974 13f122020 87 API calls 19972->19974 19973 13f12f544 74 API calls 19975 13f1215a4 19973->19975 19974->19976 19975->18277 19976->19973 19977->19969 19979 13f135de8 _get_daylight 11 API calls 19978->19979 19980 13f1215bb 19979->19980 19981 13f122020 87 API calls 19980->19981 19981->19976 19983 13f1288f0 2 API calls 19982->19983 19984 13f1282f4 LoadLibraryExW 19983->19984 19985 13f128313 __std_exception_destroy 19984->19985 20059 13f1257d5 20058->20059 20060 13f121c60 49 API calls 20059->20060 20061 13f125811 20060->20061 20062 13f12581a 20061->20062 20063 13f12583d 20061->20063 20064 13f121e50 81 API calls 20062->20064 20065 13f123a60 49 API calls 20063->20065 20088 13f125833 20064->20088 20066 13f125855 20065->20066 20067 13f125873 20066->20067 20069 13f121e50 81 API calls 20066->20069 20070 13f123990 10 API calls 20067->20070 20068 13f12bab0 _log10_special 8 API calls 20071 13f12272e 20068->20071 20069->20067 20072 13f12587d 20070->20072 20071->18351 20089 13f125960 20071->20089 20073 13f12588b 20072->20073 20074 13f1282e0 3 API calls 20072->20074 20075 13f123a60 49 API calls 20073->20075 20074->20073 20076 13f1258a4 20075->20076 20077 13f1258c9 20076->20077 20078 13f1258a9 20076->20078 20080 13f1282e0 3 API calls 20077->20080 20079 13f121e50 81 API calls 20078->20079 20079->20088 20081 13f1258d6 20080->20081 20082 13f125921 20081->20082 20083 13f1258e2 20081->20083 20148 13f124c60 GetProcAddress 20082->20148 20085 13f1288f0 2 API calls 20083->20085 20086 13f1258fa GetLastError 20085->20086 20088->20068 20238 13f124830 20089->20238 20091 13f125986 20092 13f12599f 20091->20092 20093 13f12598e 20091->20093 20245 13f1240c0 20092->20245 20095 13f121e50 81 API calls 20093->20095 20100 13f12599a 20095->20100 20097 13f1259ab 20098 13f1259bc 20100->18347 20149 13f124c82 GetLastError 20148->20149 20150 13f124caf GetProcAddress 20148->20150 20240 13f12485c 20238->20240 20239 13f124864 20239->20091 20240->20239 20243 13f124a04 20240->20243 20269 13f137a04 20240->20269 20241 13f124bc7 __std_exception_destroy 20241->20091 20242 13f123c00 47 API calls 20242->20243 20243->20241 20243->20242 20246 13f1240f0 20245->20246 20247 13f12bab0 _log10_special 8 API calls 20246->20247 20248 13f12415a 20247->20248 20248->20097 20248->20098 20270 13f137a34 20269->20270 20273 13f136f00 20270->20273 20274 13f136f43 20273->20274 20275 13f136f31 20273->20275 20276 13f136f8d 20274->20276 20278 13f136f50 20274->20278 20277 13f135de8 _get_daylight 11 API calls 20275->20277 20279 13f136fa8 20276->20279 20282 13f135210 45 API calls 20276->20282 20280 13f136f36 20277->20280 20281 13f13b6f8 _invalid_parameter_noinfo 37 API calls 20278->20281 20286 13f136fca 20279->20286 20294 13f13798c 20279->20294 20284 13f13b7c4 _invalid_parameter_noinfo 37 API calls 20280->20284 20287 13f136f41 20281->20287 20282->20279 20284->20287 20295 13f1379af 20294->20295 20297 13f1379c6 20294->20297 20331->18354 20333 13f13bff0 __CxxCallCatchBlock 45 API calls 20332->20333 20335 13f13b301 20333->20335 20334 13f13b3ac __CxxCallCatchBlock 45 API calls 20336 13f13b321 20334->20336 20335->20334 20595 13f136220 20596 13f13622b 20595->20596 20604 13f1404b4 20596->20604 20617 13f1414e8 EnterCriticalSection 20604->20617 20409 13f140b9c 20410 13f140d8e 20409->20410 20413 13f140bde _isindst 20409->20413 20411 13f135de8 _get_daylight 11 API calls 20410->20411 20412 13f140d7e 20411->20412 20414 13f12bab0 _log10_special 8 API calls 20412->20414 20413->20410 20416 13f140c5e _isindst 20413->20416 20415 13f140da9 20414->20415 20430 13f1473a4 20416->20430 20421 13f140dba 20423 13f13b7e4 _isindst 17 API calls 20421->20423 20425 13f140dce 20423->20425 20428 13f140cbb 20428->20412 20455 13f1473e8 20428->20455 20431 13f140c7c 20430->20431 20432 13f1473b3 20430->20432 20437 13f1467a8 20431->20437 20462 13f1414e8 EnterCriticalSection 20432->20462 20438 13f140c91 20437->20438 20439 13f1467b1 20437->20439 20438->20421 20443 13f1467d8 20438->20443 20440 13f135de8 _get_daylight 11 API calls 20439->20440 20441 13f1467b6 20440->20441 20442 13f13b7c4 _invalid_parameter_noinfo 37 API calls 20441->20442 20442->20438 20444 13f140ca2 20443->20444 20445 13f1467e1 20443->20445 20444->20421 20449 13f146808 20444->20449 20446 13f135de8 _get_daylight 11 API calls 20445->20446 20447 13f1467e6 20446->20447 20448 13f13b7c4 _invalid_parameter_noinfo 37 API calls 20447->20448 20448->20444 20450 13f146811 20449->20450 20452 13f140cb3 20449->20452 20451 13f135de8 _get_daylight 11 API calls 20450->20451 20453 13f146816 20451->20453 20452->20421 20452->20428 20454 13f13b7c4 _invalid_parameter_noinfo 37 API calls 20453->20454 20454->20452 20463 13f1414e8 EnterCriticalSection 20455->20463 17020 13f136584 17021 13f1365bb 17020->17021 17022 13f13659e 17020->17022 17021->17022 17023 13f1365ce CreateFileW 17021->17023 17071 13f135dc8 17022->17071 17025 13f136602 17023->17025 17026 13f136638 17023->17026 17045 13f1366d8 GetFileType 17025->17045 17080 13f136b60 17026->17080 17034 13f136617 CloseHandle 17040 13f1365b6 17034->17040 17035 13f13662d CloseHandle 17035->17040 17036 13f136641 17101 13f135d5c 17036->17101 17037 13f13666c 17106 13f136920 17037->17106 17044 13f13664b 17044->17040 17046 13f1367e3 17045->17046 17047 13f136726 17045->17047 17049 13f1367eb 17046->17049 17050 13f13680d 17046->17050 17048 13f136752 GetFileInformationByHandle 17047->17048 17051 13f136a5c 21 API calls 17047->17051 17052 13f13677b 17048->17052 17053 13f1367fe GetLastError 17048->17053 17049->17053 17054 13f1367ef 17049->17054 17055 13f136830 PeekNamedPipe 17050->17055 17062 13f1367ce 17050->17062 17056 13f136740 17051->17056 17057 13f136920 51 API calls 17052->17057 17059 13f135d5c _fread_nolock 11 API calls 17053->17059 17058 13f135de8 _get_daylight 11 API calls 17054->17058 17055->17062 17056->17048 17056->17062 17061 13f136786 17057->17061 17058->17062 17059->17062 17123 13f136880 17061->17123 17130 13f12bab0 17062->17130 17066 13f136880 10 API calls 17067 13f1367a5 17066->17067 17068 13f136880 10 API calls 17067->17068 17069 13f1367b6 17068->17069 17069->17062 17070 13f135de8 _get_daylight 11 API calls 17069->17070 17070->17062 17144 13f13c168 GetLastError 17071->17144 17073 13f135dd1 17074 13f135de8 17073->17074 17075 13f13c168 _get_daylight 11 API calls 17074->17075 17076 13f135df1 17075->17076 17077 13f13b7c4 17076->17077 17202 13f13b65c 17077->17202 17079 13f13b7dd 17079->17040 17081 13f136b96 17080->17081 17082 13f136c2e __std_exception_destroy 17081->17082 17083 13f135de8 _get_daylight 11 API calls 17081->17083 17084 13f12bab0 _log10_special 8 API calls 17082->17084 17085 13f136ba8 17083->17085 17086 13f13663d 17084->17086 17087 13f135de8 _get_daylight 11 API calls 17085->17087 17086->17036 17086->17037 17088 13f136bb0 17087->17088 17254 13f138ce4 17088->17254 17090 13f136bc5 17091 13f136bd7 17090->17091 17092 13f136bcd 17090->17092 17094 13f135de8 _get_daylight 11 API calls 17091->17094 17093 13f135de8 _get_daylight 11 API calls 17092->17093 17099 13f136bd2 17093->17099 17095 13f136bdc 17094->17095 17095->17082 17096 13f135de8 _get_daylight 11 API calls 17095->17096 17097 13f136be6 17096->17097 17098 13f138ce4 45 API calls 17097->17098 17098->17099 17099->17082 17100 13f136c20 GetDriveTypeW 17099->17100 17100->17082 17102 13f13c168 _get_daylight 11 API calls 17101->17102 17103 13f135d69 Concurrency::details::SchedulerProxy::DeleteThis 17102->17103 17104 13f13c168 _get_daylight 11 API calls 17103->17104 17105 13f135d8b 17104->17105 17105->17044 17107 13f136948 17106->17107 17115 13f136679 17107->17115 17348 13f140934 17107->17348 17109 13f1369dc 17110 13f140934 51 API calls 17109->17110 17109->17115 17111 13f1369ef 17110->17111 17112 13f140934 51 API calls 17111->17112 17111->17115 17113 13f136a02 17112->17113 17114 13f140934 51 API calls 17113->17114 17113->17115 17114->17115 17116 13f136a5c 17115->17116 17117 13f136a76 17116->17117 17118 13f136aad 17117->17118 17119 13f136a86 17117->17119 17120 13f1407c8 21 API calls 17118->17120 17121 13f135d5c _fread_nolock 11 API calls 17119->17121 17122 13f136a96 17119->17122 17120->17122 17121->17122 17122->17044 17124 13f13689c 17123->17124 17125 13f1368a9 FileTimeToSystemTime 17123->17125 17124->17125 17128 13f1368a4 17124->17128 17126 13f1368bd SystemTimeToTzSpecificLocalTime 17125->17126 17125->17128 17126->17128 17127 13f12bab0 _log10_special 8 API calls 17129 13f136795 17127->17129 17128->17127 17129->17066 17131 13f12bab9 17130->17131 17132 13f12be40 IsProcessorFeaturePresent 17131->17132 17133 13f12bac4 17131->17133 17134 13f12be58 17132->17134 17133->17034 17133->17035 17139 13f12c038 RtlCaptureContext 17134->17139 17140 13f12c052 RtlLookupFunctionEntry 17139->17140 17141 13f12be6b 17140->17141 17142 13f12c068 RtlVirtualUnwind 17140->17142 17143 13f12be00 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17141->17143 17142->17140 17142->17141 17145 13f13c1a9 FlsSetValue 17144->17145 17148 13f13c18c 17144->17148 17146 13f13c199 SetLastError 17145->17146 17147 13f13c1bb 17145->17147 17146->17073 17161 13f13fda4 17147->17161 17148->17145 17148->17146 17152 13f13c1e8 FlsSetValue 17155 13f13c1f4 FlsSetValue 17152->17155 17156 13f13c206 17152->17156 17153 13f13c1d8 FlsSetValue 17154 13f13c1e1 17153->17154 17168 13f13b404 17154->17168 17155->17154 17174 13f13bd9c 17156->17174 17166 13f13fdb5 _get_daylight 17161->17166 17162 13f13fe06 17165 13f135de8 _get_daylight 10 API calls 17162->17165 17163 13f13fdea RtlAllocateHeap 17164 13f13c1ca 17163->17164 17163->17166 17164->17152 17164->17153 17165->17164 17166->17162 17166->17163 17179 13f1447a0 17166->17179 17169 13f13b409 HeapFree 17168->17169 17170 13f13b438 17168->17170 17169->17170 17171 13f13b424 GetLastError 17169->17171 17170->17146 17172 13f13b431 Concurrency::details::SchedulerProxy::DeleteThis 17171->17172 17173 13f135de8 _get_daylight 9 API calls 17172->17173 17173->17170 17188 13f13bc74 17174->17188 17182 13f1447e0 17179->17182 17187 13f1414e8 EnterCriticalSection 17182->17187 17200 13f1414e8 EnterCriticalSection 17188->17200 17203 13f13b687 17202->17203 17206 13f13b6f8 17203->17206 17205 13f13b6ae 17205->17079 17216 13f13b440 17206->17216 17212 13f13b733 17212->17205 17217 13f13b497 17216->17217 17218 13f13b45c GetLastError 17216->17218 17217->17212 17222 13f13b4ac 17217->17222 17219 13f13b46c 17218->17219 17229 13f13c230 17219->17229 17223 13f13b4c8 GetLastError SetLastError 17222->17223 17224 13f13b4e0 17222->17224 17223->17224 17224->17212 17225 13f13b7e4 IsProcessorFeaturePresent 17224->17225 17226 13f13b7f7 17225->17226 17246 13f13b4f8 17226->17246 17230 13f13c26a FlsSetValue 17229->17230 17231 13f13c24f FlsGetValue 17229->17231 17233 13f13c277 17230->17233 17234 13f13b487 SetLastError 17230->17234 17232 13f13c264 17231->17232 17231->17234 17232->17230 17235 13f13fda4 _get_daylight 11 API calls 17233->17235 17234->17217 17236 13f13c286 17235->17236 17237 13f13c2a4 FlsSetValue 17236->17237 17238 13f13c294 FlsSetValue 17236->17238 17240 13f13c2c2 17237->17240 17241 13f13c2b0 FlsSetValue 17237->17241 17239 13f13c29d 17238->17239 17242 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17239->17242 17243 13f13bd9c _get_daylight 11 API calls 17240->17243 17241->17239 17242->17234 17244 13f13c2ca 17243->17244 17245 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17244->17245 17245->17234 17247 13f13b532 __CxxCallCatchBlock memcpy_s 17246->17247 17248 13f13b55a RtlCaptureContext RtlLookupFunctionEntry 17247->17248 17249 13f13b594 RtlVirtualUnwind 17248->17249 17250 13f13b5ca IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17248->17250 17249->17250 17251 13f13b61c __CxxCallCatchBlock 17250->17251 17252 13f12bab0 _log10_special 8 API calls 17251->17252 17253 13f13b63b GetCurrentProcess TerminateProcess 17252->17253 17255 13f138d00 17254->17255 17256 13f138d6e 17254->17256 17255->17256 17257 13f138d05 17255->17257 17291 13f1419d0 17256->17291 17259 13f138d3a 17257->17259 17260 13f138d1d 17257->17260 17274 13f138b28 GetFullPathNameW 17259->17274 17266 13f138ab4 GetFullPathNameW 17260->17266 17265 13f138d32 __std_exception_destroy 17265->17090 17267 13f138ada GetLastError 17266->17267 17269 13f138af0 17266->17269 17268 13f135d5c _fread_nolock 11 API calls 17267->17268 17270 13f138ae7 17268->17270 17271 13f138aec 17269->17271 17273 13f135de8 _get_daylight 11 API calls 17269->17273 17272 13f135de8 _get_daylight 11 API calls 17270->17272 17271->17265 17272->17271 17273->17271 17275 13f138b5b GetLastError 17274->17275 17280 13f138b71 __std_exception_destroy 17274->17280 17276 13f135d5c _fread_nolock 11 API calls 17275->17276 17277 13f138b68 17276->17277 17278 13f135de8 _get_daylight 11 API calls 17277->17278 17279 13f138b6d 17278->17279 17282 13f138c00 17279->17282 17280->17279 17281 13f138bcb GetFullPathNameW 17280->17281 17281->17275 17281->17279 17283 13f138c74 memcpy_s 17282->17283 17287 13f138c29 memcpy_s 17282->17287 17283->17265 17284 13f138c5d 17285 13f135de8 _get_daylight 11 API calls 17284->17285 17286 13f138c62 17285->17286 17288 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17286->17288 17287->17283 17287->17284 17289 13f138c96 17287->17289 17288->17283 17289->17283 17290 13f135de8 _get_daylight 11 API calls 17289->17290 17290->17286 17294 13f1417e0 17291->17294 17295 13f141822 17294->17295 17296 13f14180b 17294->17296 17297 13f141826 17295->17297 17298 13f141847 17295->17298 17299 13f135de8 _get_daylight 11 API calls 17296->17299 17320 13f14194c 17297->17320 17332 13f1407c8 17298->17332 17300 13f141810 17299->17300 17305 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17300->17305 17304 13f14184c 17308 13f1418f1 17304->17308 17315 13f141873 17304->17315 17319 13f14181b __std_exception_destroy 17305->17319 17306 13f14182f 17307 13f135dc8 _fread_nolock 11 API calls 17306->17307 17309 13f141834 17307->17309 17308->17296 17310 13f1418f9 17308->17310 17312 13f135de8 _get_daylight 11 API calls 17309->17312 17313 13f138ab4 13 API calls 17310->17313 17311 13f12bab0 _log10_special 8 API calls 17314 13f141941 17311->17314 17312->17300 17313->17319 17314->17265 17316 13f138b28 14 API calls 17315->17316 17317 13f1418b7 17316->17317 17318 13f138c00 37 API calls 17317->17318 17317->17319 17318->17319 17319->17311 17321 13f141996 17320->17321 17322 13f141966 17320->17322 17324 13f1419a1 GetDriveTypeW 17321->17324 17325 13f141981 17321->17325 17323 13f135dc8 _fread_nolock 11 API calls 17322->17323 17326 13f14196b 17323->17326 17324->17325 17328 13f12bab0 _log10_special 8 API calls 17325->17328 17327 13f135de8 _get_daylight 11 API calls 17326->17327 17329 13f141976 17327->17329 17330 13f14182b 17328->17330 17331 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17329->17331 17330->17304 17330->17306 17331->17325 17346 13f14b6e0 17332->17346 17335 13f140815 17339 13f12bab0 _log10_special 8 API calls 17335->17339 17336 13f14083c 17337 13f13fda4 _get_daylight 11 API calls 17336->17337 17338 13f14084b 17337->17338 17341 13f140855 GetCurrentDirectoryW 17338->17341 17342 13f140864 17338->17342 17340 13f1408a9 17339->17340 17340->17304 17341->17342 17343 13f140869 17341->17343 17344 13f135de8 _get_daylight 11 API calls 17342->17344 17345 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17343->17345 17344->17343 17345->17335 17347 13f1407fe GetCurrentDirectoryW 17346->17347 17347->17335 17347->17336 17349 13f140941 17348->17349 17352 13f140965 17348->17352 17350 13f140946 17349->17350 17349->17352 17353 13f135de8 _get_daylight 11 API calls 17350->17353 17351 13f14099f 17354 13f135de8 _get_daylight 11 API calls 17351->17354 17352->17351 17355 13f1409be 17352->17355 17356 13f14094b 17353->17356 17357 13f1409a4 17354->17357 17365 13f135e2c 17355->17365 17359 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17356->17359 17360 13f13b7c4 _invalid_parameter_noinfo 37 API calls 17357->17360 17361 13f140956 17359->17361 17362 13f1409af 17360->17362 17361->17109 17362->17109 17363 13f1409cb 17363->17362 17364 13f1416ec 51 API calls 17363->17364 17364->17363 17366 13f135e4b 17365->17366 17367 13f135e50 17365->17367 17366->17363 17367->17366 17373 13f13bff0 GetLastError 17367->17373 17374 13f13c014 FlsGetValue 17373->17374 17375 13f13c031 FlsSetValue 17373->17375 17376 13f13c02b 17374->17376 17392 13f13c021 17374->17392 17377 13f13c043 17375->17377 17375->17392 17376->17375 17379 13f13fda4 _get_daylight 11 API calls 17377->17379 17378 13f13c09d SetLastError 17381 13f135e6b 17378->17381 17382 13f13c0bd 17378->17382 17380 13f13c052 17379->17380 17383 13f13c070 FlsSetValue 17380->17383 17384 13f13c060 FlsSetValue 17380->17384 17395 13f13e9ec 17381->17395 17403 13f13b3ac 17382->17403 17387 13f13c07c FlsSetValue 17383->17387 17388 13f13c08e 17383->17388 17386 13f13c069 17384->17386 17390 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17386->17390 17387->17386 17391 13f13bd9c _get_daylight 11 API calls 17388->17391 17390->17392 17393 13f13c096 17391->17393 17392->17378 17394 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17393->17394 17394->17378 17396 13f13ea01 17395->17396 17397 13f135e8e 17395->17397 17396->17397 17447 13f144514 17396->17447 17399 13f13ea58 17397->17399 17400 13f13ea80 17399->17400 17401 13f13ea6d 17399->17401 17400->17366 17401->17400 17460 13f143860 17401->17460 17412 13f144860 17403->17412 17438 13f144818 17412->17438 17443 13f1414e8 EnterCriticalSection 17438->17443 17448 13f13bff0 __CxxCallCatchBlock 45 API calls 17447->17448 17449 13f144523 17448->17449 17450 13f14456e 17449->17450 17459 13f1414e8 EnterCriticalSection 17449->17459 17450->17397 17461 13f13bff0 __CxxCallCatchBlock 45 API calls 17460->17461 17462 13f143869 17461->17462 20704 13f14c00e 20705 13f14c027 20704->20705 20706 13f14c01d 20704->20706 20708 13f141548 LeaveCriticalSection 20706->20708 20380 13f12cd90 20387 13f12d178 20380->20387 20383 13f12cd9d 20388 13f12d180 20387->20388 20390 13f12d1b1 20388->20390 20391 13f12cd99 20388->20391 20400 13f12d474 20388->20400 20392 13f12d1c0 __vcrt_uninitialize_locks DeleteCriticalSection 20390->20392 20391->20383 20393 13f12d10c 20391->20393 20392->20391 20405 13f12d348 20393->20405 20401 13f12d1f8 __vcrt_FlsAlloc 5 API calls 20400->20401 20402 13f12d4aa 20401->20402 20403 13f12d4b4 20402->20403 20404 13f12d4bf InitializeCriticalSectionAndSpinCount 20402->20404 20403->20388 20404->20403 20406 13f12d1f8 __vcrt_FlsAlloc 5 API calls 20405->20406 20407 13f12d36d TlsAlloc 20406->20407 20337 13f13a839 20338 13f13b2f8 45 API calls 20337->20338 20339 13f13a83e 20338->20339 20340 13f13a865 GetModuleHandleW 20339->20340 20341 13f13a8af 20339->20341 20340->20341 20347 13f13a872 20340->20347 20349 13f13a73c 20341->20349 20347->20341 20363 13f13a960 GetModuleHandleExW 20347->20363 20369 13f1414e8 EnterCriticalSection 20349->20369 20364 13f13a994 GetProcAddress 20363->20364 20365 13f13a9bd 20363->20365 20366 13f13a9a6 20364->20366 20367 13f13a9c2 FreeLibrary 20365->20367 20368 13f13a9c9 20365->20368 20366->20365 20367->20368 20368->20341 21284 13f1428c0 21295 13f1485f4 21284->21295 21296 13f148601 21295->21296 21297 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21296->21297 21298 13f14861d 21296->21298 21297->21296 21299 13f13b404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21298->21299 21300 13f1428c9 21298->21300 21299->21298 21301 13f1414e8 EnterCriticalSection 21300->21301

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 13f127e40-13f127f86 call 13f12bdb0 call 13f1288f0 SetConsoleCtrlHandler GetStartupInfoW call 13f136200 call 13f13b324 call 13f1395f8 call 13f136200 call 13f13b324 call 13f1395f8 call 13f136200 call 13f13b324 call 13f1395f8 GetCommandLineW CreateProcessW 23 13f127f88-13f127fa8 GetLastError call 13f122310 0->23 24 13f127fad-13f127fe9 RegisterClassW 0->24 31 13f128299-13f1282bf call 13f12bab0 23->31 26 13f127ff1-13f128045 CreateWindowExW 24->26 27 13f127feb GetLastError 24->27 29 13f128047-13f12804d GetLastError 26->29 30 13f12804f-13f128054 ShowWindow 26->30 27->26 32 13f12805a-13f12806a WaitForSingleObject 29->32 30->32 34 13f1280e8-13f1280ef 32->34 35 13f12806c 32->35 36 13f1280f1-13f128101 WaitForSingleObject 34->36 37 13f128132-13f128139 34->37 39 13f128070-13f128073 35->39 42 13f128107-13f128117 TerminateProcess 36->42 43 13f128258-13f128262 36->43 44 13f12813f-13f128155 QueryPerformanceFrequency QueryPerformanceCounter 37->44 45 13f128220-13f128239 GetMessageW 37->45 40 13f128075 GetLastError 39->40 41 13f12807b-13f128082 39->41 40->41 41->36 46 13f128084-13f1280a1 PeekMessageW 41->46 51 13f128119 GetLastError 42->51 52 13f12811f-13f12812d WaitForSingleObject 42->52 49 13f128264-13f12826a DestroyWindow 43->49 50 13f128271-13f128295 GetExitCodeProcess CloseHandle * 2 43->50 53 13f128160-13f128198 MsgWaitForMultipleObjects PeekMessageW 44->53 47 13f12823b-13f128249 TranslateMessage DispatchMessageW 45->47 48 13f12824f-13f128256 45->48 54 13f1280a3-13f1280d4 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 13f1280d6-13f1280e6 WaitForSingleObject 46->55 47->48 48->43 48->45 49->50 50->31 51->52 52->43 56 13f1281d3-13f1281da 53->56 57 13f12819a 53->57 54->54 54->55 55->34 55->39 56->45 58 13f1281dc-13f128205 QueryPerformanceCounter 56->58 59 13f1281a0-13f1281d1 TranslateMessage DispatchMessageW PeekMessageW 57->59 58->53 60 13f12820b-13f128212 58->60 59->56 59->59 60->43 61 13f128214-13f128218 60->61 61->45
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastMessage$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                  • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                  • API String ID: 4208240515-3165540532
                                                                                                                  • Opcode ID: 2474af0ddb72a9897968d95ac05e16437d107bcda55c49da42d44140ff8ab908
                                                                                                                  • Instruction ID: ececede8c7773185141b6aed8057956aaa077ecae60a5ce031b3c87b90b3c4d0
                                                                                                                  • Opcode Fuzzy Hash: 2474af0ddb72a9897968d95ac05e16437d107bcda55c49da42d44140ff8ab908
                                                                                                                  • Instruction Fuzzy Hash: 5CD13D76A00A81D6EB10DF74F8543DE7774F784B68F41423AEA5A57AA8DF38C646C700

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 507 13f146e10-13f146e4b call 13f146798 call 13f1467a0 call 13f146808 514 13f147075-13f1470c1 call 13f13b7e4 call 13f146798 call 13f1467a0 call 13f146808 507->514 515 13f146e51-13f146e5c call 13f1467a8 507->515 541 13f1470c7-13f1470d2 call 13f1467a8 514->541 542 13f1471ff-13f14726d call 13f13b7e4 call 13f142788 514->542 515->514 521 13f146e62-13f146e6c 515->521 523 13f146e8e-13f146e92 521->523 524 13f146e6e-13f146e71 521->524 525 13f146e95-13f146e9d 523->525 527 13f146e74-13f146e7f 524->527 525->525 530 13f146e9f-13f146eb2 call 13f13e664 525->530 528 13f146e81-13f146e88 527->528 529 13f146e8a-13f146e8c 527->529 528->527 528->529 529->523 532 13f146ebb-13f146ec9 529->532 537 13f146eb4-13f146eb6 call 13f13b404 530->537 538 13f146eca-13f146ed6 call 13f13b404 530->538 537->532 548 13f146edd-13f146ee5 538->548 541->542 551 13f1470d8-13f1470e3 call 13f1467d8 541->551 560 13f14726f-13f147276 542->560 561 13f14727b-13f14727e 542->561 548->548 552 13f146ee7-13f146ef8 call 13f141684 548->552 551->542 562 13f1470e9-13f14710c call 13f13b404 GetTimeZoneInformation 551->562 552->514 559 13f146efe-13f146f54 call 13f14b6e0 * 4 call 13f146d2c 552->559 619 13f146f56-13f146f5a 559->619 565 13f14730b-13f14730e 560->565 566 13f1472b5-13f1472c8 call 13f13e664 561->566 567 13f147280 561->567 575 13f147112-13f147133 562->575 576 13f1471d4-13f1471fe call 13f146790 call 13f146780 call 13f146788 562->576 568 13f147283 565->568 572 13f147314-13f14731c call 13f146e10 565->572 585 13f1472d3-13f1472ee call 13f142788 566->585 586 13f1472ca 566->586 567->568 573 13f147288-13f1472b4 call 13f13b404 call 13f12bab0 568->573 574 13f147283 call 13f14708c 568->574 572->573 574->573 580 13f147135-13f14713b 575->580 581 13f14713e-13f147145 575->581 580->581 588 13f147147-13f14714f 581->588 589 13f147159 581->589 602 13f1472f5-13f147307 call 13f13b404 585->602 603 13f1472f0-13f1472f3 585->603 593 13f1472cc-13f1472d1 call 13f13b404 586->593 588->589 596 13f147151-13f147157 588->596 599 13f14715b-13f1471cf call 13f14b6e0 * 4 call 13f143d6c call 13f147324 * 2 589->599 593->567 596->599 599->576 602->565 603->593 621 13f146f60-13f146f64 619->621 622 13f146f5c 619->622 621->619 624 13f146f66-13f146f8b call 13f137ab8 621->624 622->621 630 13f146f8e-13f146f92 624->630 632 13f146fa1-13f146fa5 630->632 633 13f146f94-13f146f9f 630->633 632->630 633->632 635 13f146fa7-13f146fab 633->635 638 13f146fad-13f146fd5 call 13f137ab8 635->638 639 13f14702c-13f147030 635->639 647 13f146fd7 638->647 648 13f146ff3-13f146ff7 638->648 640 13f147037-13f147044 639->640 641 13f147032-13f147034 639->641 643 13f147046-13f14705c call 13f146d2c 640->643 644 13f14705f-13f14706e call 13f146790 call 13f146780 640->644 641->640 643->644 644->514 651 13f146fda-13f146fe1 647->651 648->639 653 13f146ff9-13f147017 call 13f137ab8 648->653 651->648 654 13f146fe3-13f146ff1 651->654 659 13f147023-13f14702a 653->659 654->648 654->651 659->639 660 13f147019-13f14701d 659->660 660->639 661 13f14701f 660->661 661->659
                                                                                                                  APIs
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F146E55
                                                                                                                    • Part of subcall function 000000013F1467A8: _invalid_parameter_noinfo.LIBCMT ref: 000000013F1467BC
                                                                                                                    • Part of subcall function 000000013F13B404: HeapFree.KERNEL32 ref: 000000013F13B41A
                                                                                                                    • Part of subcall function 000000013F13B404: GetLastError.KERNEL32(?,?,?,000000013F143F32,?,?,?,000000013F143F6F,?,?,00000000,000000013F144435,?,?,?,000000013F144367), ref: 000000013F13B424
                                                                                                                    • Part of subcall function 000000013F13B7E4: IsProcessorFeaturePresent.KERNEL32 ref: 000000013F13B7ED
                                                                                                                    • Part of subcall function 000000013F13B7E4: GetCurrentProcess.KERNEL32(?,?,?,?,000000013F13B7C3,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13B812
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F146E44
                                                                                                                    • Part of subcall function 000000013F146808: _invalid_parameter_noinfo.LIBCMT ref: 000000013F14681C
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470BA
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470CB
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470DC
                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,000000013F14731C), ref: 000000013F147103
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                  • String ID: Eastern Daylight Time$Eastern Standard Time
                                                                                                                  • API String ID: 4070488512-1879052519
                                                                                                                  • Opcode ID: 828acdfc2d062c2bba75013f4106a30f03ee3c50c626b9d1fde7b9e701faf5c7
                                                                                                                  • Instruction ID: 3da4ab43731a6078c80413ca254c09ed8d582cbb71d0fe38cd0de63fd181a74a
                                                                                                                  • Opcode Fuzzy Hash: 828acdfc2d062c2bba75013f4106a30f03ee3c50c626b9d1fde7b9e701faf5c7
                                                                                                                  • Instruction Fuzzy Hash: 24D19D36A10250C6EB24EF26F8517E9A7B1F7C4B98F44413EEE4957A95DB38CA43C740

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 721 13f147b74-13f147be7 call 13f1478a8 724 13f147c01-13f147c0b call 13f1393fc 721->724 725 13f147be9-13f147bf2 call 13f135dc8 721->725 731 13f147c26-13f147c8f CreateFileW 724->731 732 13f147c0d-13f147c24 call 13f135dc8 call 13f135de8 724->732 730 13f147bf5-13f147bfc call 13f135de8 725->730 745 13f147f42-13f147f62 730->745 733 13f147c91-13f147c97 731->733 734 13f147d0c-13f147d17 GetFileType 731->734 732->730 737 13f147cd9-13f147d07 GetLastError call 13f135d5c 733->737 738 13f147c99-13f147c9d 733->738 740 13f147d19-13f147d54 GetLastError call 13f135d5c CloseHandle 734->740 741 13f147d6a-13f147d71 734->741 737->730 738->737 743 13f147c9f-13f147cd7 CreateFileW 738->743 740->730 756 13f147d5a-13f147d65 call 13f135de8 740->756 748 13f147d73-13f147d77 741->748 749 13f147d79-13f147d7c 741->749 743->734 743->737 750 13f147d82-13f147dd7 call 13f139314 748->750 749->750 751 13f147d7e 749->751 759 13f147df6-13f147e27 call 13f147628 750->759 760 13f147dd9-13f147de5 call 13f147ab0 750->760 751->750 756->730 767 13f147e2d-13f147e6f 759->767 768 13f147e29-13f147e2b 759->768 760->759 766 13f147de7 760->766 771 13f147de9-13f147df1 call 13f13b968 766->771 769 13f147e91-13f147e9c 767->769 770 13f147e71-13f147e75 767->770 768->771 773 13f147ea2-13f147ea6 769->773 774 13f147f40 769->774 770->769 772 13f147e77-13f147e8c 770->772 771->745 772->769 773->774 776 13f147eac-13f147ef1 CloseHandle CreateFileW 773->776 774->745 778 13f147f26-13f147f3b 776->778 779 13f147ef3-13f147f21 GetLastError call 13f135d5c call 13f13953c 776->779 778->774 779->778
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1617910340-0
                                                                                                                  • Opcode ID: 6900b12a6c6c443aa41c68e268e6275e38d412fb7e8bb922b7a0c5fbdd2459d5
                                                                                                                  • Instruction ID: 82250464ad5703f06658a158397c2466a016caefd5f6748fbeda3660e8751855
                                                                                                                  • Opcode Fuzzy Hash: 6900b12a6c6c443aa41c68e268e6275e38d412fb7e8bb922b7a0c5fbdd2459d5
                                                                                                                  • Instruction Fuzzy Hash: B6C19F37B20A41C6EB10CF69E4917EC3771E389BA8F01522ADE2AA77D5DB34C656C300

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 872 13f127820-13f127874 call 13f12bdb0 call 13f121d50 877 13f127963 872->877 878 13f12787a-13f127898 FindFirstFileW 872->878 880 13f127968-13f127990 call 13f12bab0 877->880 878->877 879 13f12789e 878->879 881 13f1278a0-13f1278ae 879->881 883 13f1278c7-13f1278ec call 13f121d50 881->883 884 13f1278b0-13f1278b3 881->884 886 13f127933-13f127943 FindNextFileW 883->886 892 13f1278ee-13f1278f4 883->892 884->886 887 13f1278b5-13f1278b8 884->887 886->881 890 13f127949-13f127961 FindClose RemoveDirectoryW 886->890 887->883 891 13f1278ba-13f1278bd 887->891 890->880 891->883 893 13f1278bf-13f1278c5 891->893 894 13f127925-13f12792d DeleteFileW 892->894 895 13f1278f6-13f1278fa 892->895 893->883 893->886 894->886 896 13f127916-13f12791e call 13f127820 895->896 897 13f1278fc-13f127904 895->897 900 13f127923 896->900 897->896 898 13f127906-13f127914 RemoveDirectoryW 897->898 898->886 900->886
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                  • String ID: %s\*
                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                  • Opcode ID: a59324ccc20e9abc9d1c8baff1f563e98a4915fa2aaf86765e83aa4fac58e8fb
                                                                                                                  • Instruction ID: f3f43f125f83d175d0be3b8dcf03d616937a4c0a0b3bc7bfbc52f16ce56314f6
                                                                                                                  • Opcode Fuzzy Hash: a59324ccc20e9abc9d1c8baff1f563e98a4915fa2aaf86765e83aa4fac58e8fb
                                                                                                                  • Instruction Fuzzy Hash: D3416276A08A42E5EE309BA5F4543EA63B0F794764F80023AD99D536D4DF38C74BC740

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470BA
                                                                                                                    • Part of subcall function 000000013F146808: _invalid_parameter_noinfo.LIBCMT ref: 000000013F14681C
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470CB
                                                                                                                    • Part of subcall function 000000013F1467A8: _invalid_parameter_noinfo.LIBCMT ref: 000000013F1467BC
                                                                                                                  • _get_daylight.LIBCMT ref: 000000013F1470DC
                                                                                                                    • Part of subcall function 000000013F1467D8: _invalid_parameter_noinfo.LIBCMT ref: 000000013F1467EC
                                                                                                                    • Part of subcall function 000000013F13B404: HeapFree.KERNEL32 ref: 000000013F13B41A
                                                                                                                    • Part of subcall function 000000013F13B404: GetLastError.KERNEL32(?,?,?,000000013F143F32,?,?,?,000000013F143F6F,?,?,00000000,000000013F144435,?,?,?,000000013F144367), ref: 000000013F13B424
                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,000000013F14731C), ref: 000000013F147103
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                  • String ID: Eastern Daylight Time$Eastern Standard Time
                                                                                                                  • API String ID: 3458911817-1879052519
                                                                                                                  • Opcode ID: 2b998ea362c828b2007ff439a7748e19cf2a99d5eecceb3216e2a1cfd4308c36
                                                                                                                  • Instruction ID: dc1622f31e4f6686438e3281e38eace00d47182cc67cd3bf8fb52e33f3c29144
                                                                                                                  • Opcode Fuzzy Hash: 2b998ea362c828b2007ff439a7748e19cf2a99d5eecceb3216e2a1cfd4308c36
                                                                                                                  • Instruction Fuzzy Hash: 21516D36A10640C6E720DF26F8917D9B7B1F788B98F44513EEE4957B96DB38C642CB40
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2295610775-0
                                                                                                                  • Opcode ID: bf04df12ed89424385b35bc97b9e30209b4e9d30cb3ee9ccc1531a0517fd62e7
                                                                                                                  • Instruction ID: 8cddbb0196aaf68b5e566d5c72b286b8d57232dc063c0b36442f3b64716add24
                                                                                                                  • Opcode Fuzzy Hash: bf04df12ed89424385b35bc97b9e30209b4e9d30cb3ee9ccc1531a0517fd62e7
                                                                                                                  • Instruction Fuzzy Hash: CCF06276A15640C6FBA08BA4B44979A73A0F784774F04433E9A6A126D4DB7CC20ACB00
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterUnhandled_invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 59578552-0
                                                                                                                  • Opcode ID: 7431183daa300986b9372f45c6971298a82bac740f71795ea04691210b1e4e53
                                                                                                                  • Instruction ID: 252123fbd5ccbad89f127d24a88897dd447c61191a978583b14e6f38e02a05e5
                                                                                                                  • Opcode Fuzzy Hash: 7431183daa300986b9372f45c6971298a82bac740f71795ea04691210b1e4e53
                                                                                                                  • Instruction Fuzzy Hash: A9E01278E45100C2F62D77AA7C433ED1490DF55720FA0023FE115413D2C92D07935B62
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$hide-early$hide-late$minimize-early$minimize-late$pkg$pyi-contents-directory$pyi-hide-console$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                  • API String ID: 2776309574-3325264605
                                                                                                                  • Opcode ID: d738e91c4d68ea1e0d0f58e92aae6d0f88525690a5b06fdbe182f4b7a221fad3
                                                                                                                  • Instruction ID: 5fed866390198154609372f0c060c3cfa7652384992bfd999996c6aa9e0cb453
                                                                                                                  • Opcode Fuzzy Hash: d738e91c4d68ea1e0d0f58e92aae6d0f88525690a5b06fdbe182f4b7a221fad3
                                                                                                                  • Instruction Fuzzy Hash: 0642A0B9E04684E1FF65DBA0F4553EA67A1E794780F84403EDA9E422D6EF28C74BD310

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 359 13f121930-13f12196b call 13f1239f0 362 13f121971-13f1219b1 call 13f1273f0 359->362 363 13f121c2e-13f121c52 call 13f12bab0 359->363 368 13f1219b7-13f1219c7 call 13f12fbcc 362->368 369 13f121c1b-13f121c1e call 13f12f544 362->369 374 13f1219e8-13f121a04 call 13f12f894 368->374 375 13f1219c9-13f1219e3 call 13f135de8 call 13f122020 368->375 373 13f121c23-13f121c2b 369->373 373->363 381 13f121a25-13f121a3a call 13f135e08 374->381 382 13f121a06-13f121a20 call 13f135de8 call 13f122020 374->382 375->369 389 13f121a5b-13f121adc call 13f121c60 * 2 call 13f12fbcc 381->389 390 13f121a3c-13f121a56 call 13f135de8 call 13f122020 381->390 382->369 401 13f121ae1-13f121af4 call 13f135e24 389->401 390->369 404 13f121b15-13f121b2e call 13f12f894 401->404 405 13f121af6-13f121b10 call 13f135de8 call 13f122020 401->405 410 13f121b4f-13f121b6b call 13f12f608 404->410 411 13f121b30-13f121b4a call 13f135de8 call 13f122020 404->411 405->369 419 13f121b6d-13f121b79 call 13f121e50 410->419 420 13f121b7e-13f121b8c 410->420 411->369 419->369 420->369 423 13f121b92-13f121b99 420->423 424 13f121ba1-13f121ba7 423->424 426 13f121ba9-13f121bb6 424->426 427 13f121bc0-13f121bcf 424->427 428 13f121bd1-13f121bda 426->428 427->427 427->428 429 13f121bdc-13f121bdf 428->429 430 13f121bef 428->430 429->430 431 13f121be1-13f121be4 429->431 432 13f121bf1-13f121c04 430->432 431->430 433 13f121be6-13f121be9 431->433 434 13f121c06 432->434 435 13f121c0d-13f121c19 432->435 433->430 436 13f121beb-13f121bed 433->436 434->435 435->369 435->424 436->432
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 000000013F1273F0: _fread_nolock.LIBCMT ref: 000000013F12749A
                                                                                                                  • _fread_nolock.LIBCMT ref: 000000013F1219FB
                                                                                                                    • Part of subcall function 000000013F122020: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,000000013F121B4A), ref: 000000013F122070
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                  • Opcode ID: 1fa89d56c9718e82b697e406e474353e1eee0359213b8edebdc02c311ff92c99
                                                                                                                  • Instruction ID: 7ddb9f424b0722d64f98113586ef167917540d7cd25a0a03c0aa01032ad8181d
                                                                                                                  • Opcode Fuzzy Hash: 1fa89d56c9718e82b697e406e474353e1eee0359213b8edebdc02c311ff92c99
                                                                                                                  • Instruction Fuzzy Hash: BE81C3B9A04684E5EB60DB68F0547DD73B1E788784F50403EE98D9779ADA38C787CB40

                                                                                                                  Control-flow Graph

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                  • Opcode ID: 2769338e4ed99b521d77321913978353d185237af1767c081efe71471c8cfe4a
                                                                                                                  • Instruction ID: b7e3d7722fed12cec5c5ca6a0c503db00883d67ea99c6fc0c43ff3145601437d
                                                                                                                  • Opcode Fuzzy Hash: 2769338e4ed99b521d77321913978353d185237af1767c081efe71471c8cfe4a
                                                                                                                  • Instruction Fuzzy Hash: E551C2B9B00686E2EE11EBA1F4507D963A1F784B94F84413AEE08677D6DB38C747D740

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetTempPathW.KERNEL32(FFFFFFFF,00000000,?,000000013F123101), ref: 000000013F127B64
                                                                                                                  • GetCurrentProcessId.KERNEL32(?,000000013F123101), ref: 000000013F127B6A
                                                                                                                  • CreateDirectoryW.KERNELBASE(?,000000013F123101), ref: 000000013F127BAC
                                                                                                                    • Part of subcall function 000000013F127C90: GetEnvironmentVariableW.KERNEL32(000000013F122C4F), ref: 000000013F127CC7
                                                                                                                    • Part of subcall function 000000013F127C90: ExpandEnvironmentStringsW.KERNEL32 ref: 000000013F127CE9
                                                                                                                    • Part of subcall function 000000013F139114: _invalid_parameter_noinfo.LIBCMT ref: 000000013F13912D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandPathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                  • API String ID: 365913792-1339014028
                                                                                                                  • Opcode ID: ba856dcb5f8467ef7ffc8a487d1f75dc9cce56684957ecc9ea78e65b6890cb4e
                                                                                                                  • Instruction ID: 128857862ebf7e08df763ea0338e788916ba502df3164854edbf0cc12fe8550b
                                                                                                                  • Opcode Fuzzy Hash: ba856dcb5f8467ef7ffc8a487d1f75dc9cce56684957ecc9ea78e65b6890cb4e
                                                                                                                  • Instruction Fuzzy Hash: C041A576B11641E1FA64E7A6B9553EA63A1EB85BD0F80403ADD0D577D6EE38C707C300

                                                                                                                  Control-flow Graph

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                  • Opcode ID: a3915b5a2f7e272e7ce31b3a6ea73be4169d522bdc94490bbacfb7ddb7441f57
                                                                                                                  • Instruction ID: 756dd92e544c1cc89828aa377cd81e97b53c8ba002484b4b5705c1ca87890cc6
                                                                                                                  • Opcode Fuzzy Hash: a3915b5a2f7e272e7ce31b3a6ea73be4169d522bdc94490bbacfb7ddb7441f57
                                                                                                                  • Instruction Fuzzy Hash: 1451C2B6B00680E5EAA1EB92B4403EA62A1F785B94F54413DED4D57BD9EF38C747C700

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 846 13f13ff1c-13f13ff6e 847 13f13ff74-13f13ff77 846->847 848 13f14005f 846->848 850 13f13ff81-13f13ff84 847->850 851 13f13ff79-13f13ff7c 847->851 849 13f140061-13f14007d 848->849 852 13f140044-13f140057 850->852 853 13f13ff8a-13f13ff99 850->853 851->849 852->848 854 13f13ff9b-13f13ff9e 853->854 855 13f13ffa9-13f13ffc8 LoadLibraryExW 853->855 856 13f13ffa4 854->856 857 13f14009e-13f1400ad GetProcAddress 854->857 858 13f14007e-13f140093 855->858 859 13f13ffce-13f13ffd7 GetLastError 855->859 860 13f140030-13f140037 856->860 862 13f14003d 857->862 863 13f1400af-13f1400d6 857->863 858->857 861 13f140095-13f140098 FreeLibrary 858->861 864 13f14001e-13f140028 859->864 865 13f13ffd9-13f13fff0 call 13f13629c 859->865 860->853 860->862 861->857 862->852 863->849 864->860 865->864 868 13f13fff2-13f140006 call 13f13629c 865->868 868->864 871 13f140008-13f14001c LoadLibraryExW 868->871 871->858 871->864
                                                                                                                  APIs
                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,000000013F1402B6,?,?,-00000018,000000013F13BBFB,?,?,?,000000013F13BAF2,?,?,?,000000013F136E9E), ref: 000000013F140098
                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,000000013F1402B6,?,?,-00000018,000000013F13BBFB,?,?,?,000000013F13BAF2,?,?,?,000000013F136E9E), ref: 000000013F1400A4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                  • Opcode ID: aadbaee7c76e5d54b6d4897acaf79a0667e5faa90471c45c14db321705774b03
                                                                                                                  • Instruction ID: a34967cc7a78afd08b67049ab02f163bbe490237761ab6fd106b139a7fba59f1
                                                                                                                  • Opcode Fuzzy Hash: aadbaee7c76e5d54b6d4897acaf79a0667e5faa90471c45c14db321705774b03
                                                                                                                  • Instruction Fuzzy Hash: 0A41D272B11A40C5FA16CB26B8047D523A5B789BE0F49413D9D1DA77A8EF7EC6478304

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetModuleFileNameW.KERNEL32(?,000000013F122BC5), ref: 000000013F122AA1
                                                                                                                  • GetLastError.KERNEL32(?,000000013F122BC5), ref: 000000013F122AAB
                                                                                                                    • Part of subcall function 000000013F122310: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,000000013F122AC6,?,000000013F122BC5), ref: 000000013F122360
                                                                                                                    • Part of subcall function 000000013F122310: FormatMessageW.KERNEL32 ref: 000000013F12241A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentErrorFileFormatLastMessageModuleNameProcess
                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                  • API String ID: 4002088556-2863816727
                                                                                                                  • Opcode ID: aed140f8d8e2637361ba54921802919f4f3b7eb641456186ceb893f60fbbd120
                                                                                                                  • Instruction ID: be31c2ddd31034d5bab17e03e721275b9671884d784b2459082229892fe452f8
                                                                                                                  • Opcode Fuzzy Hash: aed140f8d8e2637361ba54921802919f4f3b7eb641456186ceb893f60fbbd120
                                                                                                                  • Instruction Fuzzy Hash: 9D21A1B5B10684E1FA70DB60F8413DE6260BB88794F80023EAA5D976E5EE2CC707C704

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 929 13f13c8fc-13f13c922 930 13f13c924-13f13c938 call 13f135dc8 call 13f135de8 929->930 931 13f13c93d-13f13c941 929->931 945 13f13cd2e 930->945 932 13f13cd17-13f13cd23 call 13f135dc8 call 13f135de8 931->932 933 13f13c947-13f13c94e 931->933 952 13f13cd29 call 13f13b7c4 932->952 933->932 935 13f13c954-13f13c982 933->935 935->932 939 13f13c988-13f13c98f 935->939 942 13f13c991-13f13c9a3 call 13f135dc8 call 13f135de8 939->942 943 13f13c9a8-13f13c9ab 939->943 942->952 948 13f13cd13-13f13cd15 943->948 949 13f13c9b1-13f13c9b7 943->949 950 13f13cd31-13f13cd48 945->950 948->950 949->948 953 13f13c9bd-13f13c9c0 949->953 952->945 953->942 956 13f13c9c2-13f13c9e7 953->956 958 13f13ca1a-13f13ca21 956->958 959 13f13c9e9-13f13c9eb 956->959 962 13f13ca23-13f13ca4b call 13f13e664 call 13f13b404 * 2 958->962 963 13f13c9f6-13f13ca0d call 13f135dc8 call 13f135de8 call 13f13b7c4 958->963 960 13f13ca12-13f13ca18 959->960 961 13f13c9ed-13f13c9f4 959->961 965 13f13ca98-13f13caaf 960->965 961->960 961->963 989 13f13ca68-13f13ca93 call 13f13d124 962->989 990 13f13ca4d-13f13ca63 call 13f135de8 call 13f135dc8 962->990 993 13f13cba0 963->993 968 13f13cab1-13f13cab9 965->968 969 13f13cb2a-13f13cb34 call 13f144b2c 965->969 968->969 973 13f13cabb-13f13cabd 968->973 980 13f13cb3a-13f13cb4f 969->980 981 13f13cbbe 969->981 973->969 977 13f13cabf-13f13cad5 973->977 977->969 982 13f13cad7-13f13cae3 977->982 980->981 987 13f13cb51-13f13cb63 GetConsoleMode 980->987 985 13f13cbc3-13f13cbe3 ReadFile 981->985 982->969 988 13f13cae5-13f13cae7 982->988 991 13f13cbe9-13f13cbf1 985->991 992 13f13ccdd-13f13cce6 GetLastError 985->992 987->981 994 13f13cb65-13f13cb6d 987->994 988->969 995 13f13cae9-13f13cb01 988->995 989->965 990->993 991->992 998 13f13cbf7 991->998 1001 13f13cd03-13f13cd06 992->1001 1002 13f13cce8-13f13ccfe call 13f135de8 call 13f135dc8 992->1002 1003 13f13cba3-13f13cbad call 13f13b404 993->1003 994->985 1000 13f13cb6f-13f13cb91 ReadConsoleW 994->1000 995->969 996 13f13cb03-13f13cb0f 995->996 996->969 1004 13f13cb11-13f13cb13 996->1004 1008 13f13cbfe-13f13cc13 998->1008 1010 13f13cb93 GetLastError 1000->1010 1011 13f13cbb2-13f13cbbc 1000->1011 1005 13f13cd0c-13f13cd0e 1001->1005 1006 13f13cb99-13f13cb9b call 13f135d5c 1001->1006 1002->993 1003->950 1004->969 1015 13f13cb15-13f13cb25 1004->1015 1005->1003 1006->993 1008->1003 1017 13f13cc15-13f13cc20 1008->1017 1010->1006 1011->1008 1015->969 1021 13f13cc22-13f13cc3b call 13f13c514 1017->1021 1022 13f13cc47-13f13cc4f 1017->1022 1029 13f13cc40-13f13cc42 1021->1029 1026 13f13cc51-13f13cc63 1022->1026 1027 13f13cccb-13f13ccd8 call 13f13c354 1022->1027 1030 13f13cc65 1026->1030 1031 13f13ccbe-13f13ccc6 1026->1031 1027->1029 1029->1003 1033 13f13cc6a-13f13cc71 1030->1033 1031->1003 1034 13f13cc73-13f13cc77 1033->1034 1035 13f13ccad-13f13ccb8 1033->1035 1036 13f13cc93 1034->1036 1037 13f13cc79-13f13cc80 1034->1037 1035->1031 1039 13f13cc99-13f13cca9 1036->1039 1037->1036 1038 13f13cc82-13f13cc86 1037->1038 1038->1036 1040 13f13cc88-13f13cc91 1038->1040 1039->1033 1041 13f13ccab 1039->1041 1040->1039 1041->1031
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: 80356c07d7716e3a33c0607b4436fae4fe86914692bbbcb11f6e9f741b23577c
                                                                                                                  • Instruction ID: f1904fdf5d531cbb2f1170746d13b327998881565003d3b3e547094abc245f7b
                                                                                                                  • Opcode Fuzzy Hash: 80356c07d7716e3a33c0607b4436fae4fe86914692bbbcb11f6e9f741b23577c
                                                                                                                  • Instruction Fuzzy Hash: CDC1DE32B04B85D2EB619B15B4443EE7BE1F791BD0F56413AEA8A03795DB78CA4BC301

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1119 13f12d1f8-13f12d236 1120 13f12d23c-13f12d23f 1119->1120 1121 13f12d2ea 1119->1121 1122 13f12d2ec-13f12d308 1120->1122 1123 13f12d245-13f12d248 1120->1123 1121->1122 1124 13f12d2e2 1123->1124 1125 13f12d24e-13f12d25d 1123->1125 1124->1121 1126 13f12d26a-13f12d289 LoadLibraryExW 1125->1126 1127 13f12d25f-13f12d262 1125->1127 1130 13f12d28b-13f12d294 GetLastError 1126->1130 1131 13f12d309-13f12d31e 1126->1131 1128 13f12d268 1127->1128 1129 13f12d329-13f12d338 GetProcAddress 1127->1129 1134 13f12d2d5-13f12d2dc 1128->1134 1129->1124 1133 13f12d33a-13f12d345 1129->1133 1135 13f12d2c3-13f12d2cd 1130->1135 1136 13f12d296-13f12d2ab call 13f13629c 1130->1136 1131->1129 1132 13f12d320-13f12d323 FreeLibrary 1131->1132 1132->1129 1133->1122 1134->1124 1134->1125 1135->1134 1136->1135 1139 13f12d2ad-13f12d2c1 LoadLibraryExW 1136->1139 1139->1131 1139->1135
                                                                                                                  APIs
                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,000000013F12D4AA,?,?,?,000000013F12D19C,?,?,?,000000013F12CD99), ref: 000000013F12D27D
                                                                                                                  • GetLastError.KERNEL32(?,?,?,000000013F12D4AA,?,?,?,000000013F12D19C,?,?,?,000000013F12CD99), ref: 000000013F12D28B
                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,000000013F12D4AA,?,?,?,000000013F12D19C,?,?,?,000000013F12CD99), ref: 000000013F12D2B5
                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,000000013F12D4AA,?,?,?,000000013F12D19C,?,?,?,000000013F12CD99), ref: 000000013F12D323
                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,000000013F12D4AA,?,?,?,000000013F12D19C,?,?,?,000000013F12CD99), ref: 000000013F12D32F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                  • String ID: api-ms-
                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                  • Opcode ID: cfe7c3e8e36681254bad5299873ee692e307dc20b52bfdb0e9be079fe62a9b1d
                                                                                                                  • Instruction ID: 8a727772babd97dda216d699dc45115671964333468436781512c60a9e90e375
                                                                                                                  • Opcode Fuzzy Hash: cfe7c3e8e36681254bad5299873ee692e307dc20b52bfdb0e9be079fe62a9b1d
                                                                                                                  • Instruction Fuzzy Hash: 7F31A0B5B16A40E1EE12DB82F8007D573E4FB49BA0F5A463D9D194B394EF38D6478314

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1140 13f1279d0-13f127a0b GetCurrentProcess OpenProcessToken 1141 13f127a93-13f127aa4 call 13f135e10 1140->1141 1142 13f127a11-13f127a30 GetTokenInformation 1140->1142 1149 13f127aa6 CloseHandle 1141->1149 1150 13f127aac-13f127abb 1141->1150 1143 13f127a32-13f127a3b GetLastError 1142->1143 1144 13f127a3d-13f127a43 1142->1144 1143->1141 1143->1144 1144->1141 1146 13f127a45-13f127a57 call 13f135e08 1144->1146 1146->1141 1152 13f127a59-13f127a7a GetTokenInformation 1146->1152 1149->1150 1152->1141 1153 13f127a7c-13f127a7f 1152->1153 1154 13f127a81-13f127a84 1153->1154 1155 13f127a86-13f127a8e ConvertSidToStringSidW 1153->1155 1154->1141 1154->1155 1155->1141
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 995526605-0
                                                                                                                  • Opcode ID: 5d9130142d21774960e1ba3c82779d32ceceeeb0b9ba5431cf834c258480e49b
                                                                                                                  • Instruction ID: 7e0891e769fa5b3d55f6e3340f1ef74e4e815d584545cc4050c7dfca2d67ce81
                                                                                                                  • Opcode Fuzzy Hash: 5d9130142d21774960e1ba3c82779d32ceceeeb0b9ba5431cf834c258480e49b
                                                                                                                  • Instruction Fuzzy Hash: F321A776B04642D2EB109BA5F44039BB3B1F7C57B0F140239EAA843BE4DF79C6568B00

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 000000013F1279D0: GetCurrentProcess.KERNEL32 ref: 000000013F1279F0
                                                                                                                    • Part of subcall function 000000013F1279D0: OpenProcessToken.ADVAPI32 ref: 000000013F127A03
                                                                                                                    • Part of subcall function 000000013F1279D0: GetTokenInformation.ADVAPI32 ref: 000000013F127A28
                                                                                                                    • Part of subcall function 000000013F1279D0: GetLastError.KERNEL32 ref: 000000013F127A32
                                                                                                                    • Part of subcall function 000000013F1279D0: GetTokenInformation.ADVAPI32 ref: 000000013F127A72
                                                                                                                    • Part of subcall function 000000013F1279D0: ConvertSidToStringSidW.ADVAPI32 ref: 000000013F127A8E
                                                                                                                    • Part of subcall function 000000013F1279D0: CloseHandle.KERNEL32 ref: 000000013F127AA6
                                                                                                                  • LocalFree.KERNEL32(00000000,000000013F123099), ref: 000000013F12865C
                                                                                                                  • LocalFree.KERNEL32 ref: 000000013F128665
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                  • Opcode ID: eba6789201e2c10dbf1a107bbdcd50e6d09489dcb724ce68943cfb3eaf65fb74
                                                                                                                  • Instruction ID: f1a9e5f8d69ba94efd784a5512a94441abe21c3cf5965a054ec017294bb07475
                                                                                                                  • Opcode Fuzzy Hash: eba6789201e2c10dbf1a107bbdcd50e6d09489dcb724ce68943cfb3eaf65fb74
                                                                                                                  • Instruction Fuzzy Hash: F0217AB6A04784E2FA50AB90F9153DA7360F798780F94403AEA4E53B96DF3CCA468750
                                                                                                                  APIs
                                                                                                                  • CreateDirectoryW.KERNELBASE(00000000,?,000000013F1228EC,FFFFFFFF,00000000,000000013F12336A), ref: 000000013F127392
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateDirectory
                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                  • Opcode ID: 6e5795cf960e1f3ed4cd34099c07a19575e6b0eb3205bf64ea3f899270f2b746
                                                                                                                  • Instruction ID: c9d62631e8aeff75f25ba6c4ff9f8c84eca23693cbce4f906fdb8af7aa970cf2
                                                                                                                  • Opcode Fuzzy Hash: 6e5795cf960e1f3ed4cd34099c07a19575e6b0eb3205bf64ea3f899270f2b746
                                                                                                                  • Instruction Fuzzy Hash: E831C4B6715AC4E5EA219B61F8507DB6364F794BE0F441239AEAD437C9EB3CC3468700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 953036326-0
                                                                                                                  • Opcode ID: b1b3b8c023f7ba687af61716d2192fb8b78e81e0c789d7bf84049ae76950eea3
                                                                                                                  • Instruction ID: 2c67a0bc68b4b2b67525a8b19a1a8227554c9326efa9f1d6358d9c8aa61633d6
                                                                                                                  • Opcode Fuzzy Hash: b1b3b8c023f7ba687af61716d2192fb8b78e81e0c789d7bf84049ae76950eea3
                                                                                                                  • Instruction Fuzzy Hash: CE91DE72F00654C9FB649F79A4807ED3BA4F754B98F14412EDE0A67A89DB39CA87C700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4170891091-0
                                                                                                                  • Opcode ID: 2e6031cc300e1475187715cca5cdabb73b1d07b9bdc859d286f3c4b7aef44358
                                                                                                                  • Instruction ID: 8e8a10fdab63493f0fb5c93589251f1298462c4d440d5ee8e2036e456d37d69e
                                                                                                                  • Opcode Fuzzy Hash: 2e6031cc300e1475187715cca5cdabb73b1d07b9bdc859d286f3c4b7aef44358
                                                                                                                  • Instruction Fuzzy Hash: 6251D173F00610CAEB28DF69A9957EC77B5A790398F50023DEE2E62AE5D7349647C700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2780335769-0
                                                                                                                  • Opcode ID: 556fcc57e2bc8bd6596fc07aca94539448cbcc6731fbddba353105ddb621b7f1
                                                                                                                  • Instruction ID: 607275ae6c9c0abebc996691d92f038ac836a630d631100db7e2e0e393dcdd9d
                                                                                                                  • Opcode Fuzzy Hash: 556fcc57e2bc8bd6596fc07aca94539448cbcc6731fbddba353105ddb621b7f1
                                                                                                                  • Instruction Fuzzy Hash: 06518B32E20740CAFB54DFB1E450BED37B1EB48B98F11852EDE095B688DB74C6868740
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1279662727-0
                                                                                                                  • Opcode ID: 615a019661923f18b870c88d8c8c2e3de58a1ea0c3f5553ccf0a12bc46e2c946
                                                                                                                  • Instruction ID: 4552ad9d90020ea6d5bc8fdaf6fe31b335f5de49212ebd6e78fc640ef223d15a
                                                                                                                  • Opcode Fuzzy Hash: 615a019661923f18b870c88d8c8c2e3de58a1ea0c3f5553ccf0a12bc46e2c946
                                                                                                                  • Instruction Fuzzy Hash: 9341C872E24791C3F7509F21E5107D97360FBA57A4F10932EAB9813AD5DB78D6E28B00
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1703294689-0
                                                                                                                  • Opcode ID: ad533715cf3b8ba661eb0a16145d01eebe53b03fcab9f2b2c8fa490b2e23822a
                                                                                                                  • Instruction ID: 2b07dac8dc3d2596d65d454cf6504e76990da8ba12cf449c1c86d9d7d2fad3bf
                                                                                                                  • Opcode Fuzzy Hash: ad533715cf3b8ba661eb0a16145d01eebe53b03fcab9f2b2c8fa490b2e23822a
                                                                                                                  • Instruction Fuzzy Hash: FFD09E34F00604C2EE142B7078A53D922619B88B21F02143D484776397DD29864F8700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Info
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1807457897-3916222277
                                                                                                                  • Opcode ID: c9e3a8c3641adacb1b820bdbcd969b17f81e35bb1e51ab175eeaf794cadd6dc5
                                                                                                                  • Instruction ID: eb69720d70d154a043af3dd28cdd687ee06956809b1cb23ce58c765c538ef930
                                                                                                                  • Opcode Fuzzy Hash: c9e3a8c3641adacb1b820bdbcd969b17f81e35bb1e51ab175eeaf794cadd6dc5
                                                                                                                  • Instruction Fuzzy Hash: D6519172A186C0CAE762CF34E0843DE77B1F398748F98413AD78997A85CB78C656DB40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: String
                                                                                                                  • String ID: LCMapStringEx
                                                                                                                  • API String ID: 2568140703-3893581201
                                                                                                                  • Opcode ID: 2f75cc62e69e843e73e7fb382e02d3be6b78058554435d5c3af217e360dbd4bd
                                                                                                                  • Instruction ID: 4a968e865ca72798d23ea1cb0a6583110427d9015bb713bedb16abe300655e8e
                                                                                                                  • Opcode Fuzzy Hash: 2f75cc62e69e843e73e7fb382e02d3be6b78058554435d5c3af217e360dbd4bd
                                                                                                                  • Instruction Fuzzy Hash: 2C21F936608B80C6DB64CB16B8407DAB7A5F7C9BD4F54412AEE8D97B19DF38C5418B40
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 000000013F1431D4: GetOEMCP.KERNEL32(?,?,?,?,?,?,FFFFFFFD,000000013F143510), ref: 000000013F1431FE
                                                                                                                  • IsValidCodePage.KERNEL32(?,?,?,00000001,?,00000000,?,000000013F143641), ref: 000000013F1438E9
                                                                                                                  • GetCPInfo.KERNEL32(?,?,?,00000001,?,00000000,?,000000013F143641), ref: 000000013F14392D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CodeInfoPageValid
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 546120528-0
                                                                                                                  • Opcode ID: 1d84806ef8aa9263f58a91bad3083f7660328142b509394c64e7ce158f1bad25
                                                                                                                  • Instruction ID: f687a265654afb0653181cf3653c2712f276f3b5c565b94aa58dfde55490d82e
                                                                                                                  • Opcode Fuzzy Hash: 1d84806ef8aa9263f58a91bad3083f7660328142b509394c64e7ce158f1bad25
                                                                                                                  • Instruction Fuzzy Hash: A081E272A04680C6FB658F25F4543E9B7B1E3C4780FA8403ECA9AA7690DB39D747E710
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: 919e35f825c4b2d0c47f1daa14334d7665f7d6761e0e1dfe6f75020668a0049a
                                                                                                                  • Instruction ID: 686fabb037064fa63d1233268d7bb0c0df5ee84cd8e1db680c085f65ff3e73a7
                                                                                                                  • Opcode Fuzzy Hash: 919e35f825c4b2d0c47f1daa14334d7665f7d6761e0e1dfe6f75020668a0049a
                                                                                                                  • Instruction Fuzzy Hash: E751C4BAB01280D6FB28DEA6B4007EA6695F784BB4F14473DDE69077D9DB38C6039700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1236291503-0
                                                                                                                  • Opcode ID: 0062f537d7c131bdaaf4aef5eb59421e6e9ee6bfc8727e8bca4d357a962c4ab6
                                                                                                                  • Instruction ID: 04af407da6958c67c432deab7e2fa176318e3eb31783788ea5c8d5c4448e9d8b
                                                                                                                  • Opcode Fuzzy Hash: 0062f537d7c131bdaaf4aef5eb59421e6e9ee6bfc8727e8bca4d357a962c4ab6
                                                                                                                  • Instruction Fuzzy Hash: CB318FB9E00640E2FA14ABE4F4113EA2391EB957A4F84403EAB09577D7DF2ACB07C751
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileHandleType
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3000768030-0
                                                                                                                  • Opcode ID: 336ff322d096320c7609ad2a1ebfb1af701ecd8db59b0b6a36a9cc413741d25d
                                                                                                                  • Instruction ID: 321489a87586564e3d1c7f63a1ce38af2b4bca3347a1ce98882fcfaf87590381
                                                                                                                  • Opcode Fuzzy Hash: 336ff322d096320c7609ad2a1ebfb1af701ecd8db59b0b6a36a9cc413741d25d
                                                                                                                  • Instruction Fuzzy Hash: AD319572E10B48D2EB608B15A5803ACB750F345BB0F69132EDB6A073E0CB34DAA2D300
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize_invalid_parameter_noinfo_set_fmode
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3548387204-0
                                                                                                                  • Opcode ID: 3b2a4862ffd45029463d2578089a58fed3169d7d981fd5ee911fe0904c0f5154
                                                                                                                  • Instruction ID: 2470509f185db4d99e77c90ecf84ed8ee24de70bacd88001d9a535d7f5f5c74f
                                                                                                                  • Opcode Fuzzy Hash: 3b2a4862ffd45029463d2578089a58fed3169d7d981fd5ee911fe0904c0f5154
                                                                                                                  • Instruction Fuzzy Hash: 5111D7FCE00204F1FA1977F174933EC1196AFA47A0F84143DAB05866C7ED1A8B4396A2
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2976181284-0
                                                                                                                  • Opcode ID: c8d9032d6f18d1acbd55ff3d5784a6e8b9f1708e95d0104a6ada3112851001ef
                                                                                                                  • Instruction ID: 50895aad9d6020f16e4242ef873b56a95826fd94a3910edda62983d95e2d14c8
                                                                                                                  • Opcode Fuzzy Hash: c8d9032d6f18d1acbd55ff3d5784a6e8b9f1708e95d0104a6ada3112851001ef
                                                                                                                  • Instruction Fuzzy Hash: 6A119E72B04B80C1EA208B25B444399B361E785FF4F64432AEE7A4B7E9CE79C2568744
                                                                                                                  APIs
                                                                                                                  • GetEnvironmentStringsW.KERNELBASE(?,?,00000000,000000013F13A106,?,?,00000000,000000013F13A5FA,?,?,?,?,000000013F1425F4,?,?,00000000), ref: 000000013F143C60
                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,000000013F13A106,?,?,00000000,000000013F13A5FA,?,?,?,?,000000013F1425F4,?,?,00000000), ref: 000000013F143CCA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnvironmentStrings$Free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3328510275-0
                                                                                                                  • Opcode ID: 6234adb22af24bfe919fdf59744b2dcd1cf255d6f9bf9bf0eee6e498c517ebee
                                                                                                                  • Instruction ID: 973cb74506393f365cf2a608f87e77788a251a0822900db72c5f101c8df0f1d9
                                                                                                                  • Opcode Fuzzy Hash: 6234adb22af24bfe919fdf59744b2dcd1cf255d6f9bf9bf0eee6e498c517ebee
                                                                                                                  • Instruction Fuzzy Hash: 74018431F11764C1EA25EB11741539A6370E794FE0F888639DF6A23BC6DE2CD9438340
                                                                                                                  APIs
                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000013F136795), ref: 000000013F1368B3
                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000013F136795), ref: 000000013F1368C9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1707611234-0
                                                                                                                  • Opcode ID: 3a94ee504119d0a5112130d15b8324ff604b1d1e2425208ec9014ecb5db7cc3c
                                                                                                                  • Instruction ID: 3a4dc8bff3ace54403a36ca2296d596753fa1dddec0e9011b9402c8ebdcd66ba
                                                                                                                  • Opcode Fuzzy Hash: 3a94ee504119d0a5112130d15b8324ff604b1d1e2425208ec9014ecb5db7cc3c
                                                                                                                  • Instruction Fuzzy Hash: 0311C631618640C1EB948F11F4117AFB770F785771F50022EFA99819E8EB7CC206CB00
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Alloc__vcrt___vcrt_uninitialize_ptd
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3765095794-0
                                                                                                                  • Opcode ID: 83c0f43e2cff033aba0d07909ff4318378b902c5562bb3b15199de69af9b7ce2
                                                                                                                  • Instruction ID: c7c3b8ffcba8d2772194c5fb3c0fa436fa5bab07b6cb31dfeaee94205159a1e8
                                                                                                                  • Opcode Fuzzy Hash: 83c0f43e2cff033aba0d07909ff4318378b902c5562bb3b15199de69af9b7ce2
                                                                                                                  • Instruction Fuzzy Hash: 09E086FCD00642F0FA106BB4FC857D83260AB82320FA0073D9425826F2EB28C347D700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 918212764-0
                                                                                                                  • Opcode ID: 77e2bcd66fe63b7e32e9c420d5456187ea64b38b498190725808e49f9c0985ab
                                                                                                                  • Instruction ID: 17de77cfdf53399733bc2fc0b093836b7afb8c8264b08d2b240cc2e3f6d865d9
                                                                                                                  • Opcode Fuzzy Hash: 77e2bcd66fe63b7e32e9c420d5456187ea64b38b498190725808e49f9c0985ab
                                                                                                                  • Instruction Fuzzy Hash: 0A219031F10A80C1FEA49725B4943FE2692D784BA4F54423FDA2B4B7D2EE68C6975300
                                                                                                                  APIs
                                                                                                                  • HeapFree.KERNEL32 ref: 000000013F13B41A
                                                                                                                  • GetLastError.KERNEL32(?,?,?,000000013F143F32,?,?,?,000000013F143F6F,?,?,00000000,000000013F144435,?,?,?,000000013F144367), ref: 000000013F13B424
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 485612231-0
                                                                                                                  • Opcode ID: 0e9bd81d70d272d571b15e7d509907a6bc8aa23799849ce19584cafaa201c9c5
                                                                                                                  • Instruction ID: cb24addc11b1e5223b161c22a1b56e0c817fc6197ff2dc0b0b4da4f09f7ded1b
                                                                                                                  • Opcode Fuzzy Hash: 0e9bd81d70d272d571b15e7d509907a6bc8aa23799849ce19584cafaa201c9c5
                                                                                                                  • Instruction Fuzzy Hash: 57E012B0F01601C3FF59ABF2B8493E92161DF94B54F46443D9D0A57356EE284B978310
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: cef91153d0287460df793cf75ca837be229cde64a0ee5071419af57252f7b7cb
                                                                                                                  • Instruction ID: 9ba4fa5aa5c9c89d540ded5503a9ebb82cb08e5f72699a6a05e823418bff8022
                                                                                                                  • Opcode Fuzzy Hash: cef91153d0287460df793cf75ca837be229cde64a0ee5071419af57252f7b7cb
                                                                                                                  • Instruction Fuzzy Hash: 6241BE32B00640C7EA34DB19F5403E97BE0E796B90F10012AEB8A877E1CB38D643D791
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _fread_nolock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 840049012-0
                                                                                                                  • Opcode ID: 4d339e7df94a79b4b2643002514ffcf63988094b32d8f5c358cc1c3188d7ce73
                                                                                                                  • Instruction ID: 4941d6b2e33864236159143e11016ba03915df1b5dd41bab73c4227259cee1d6
                                                                                                                  • Opcode Fuzzy Hash: 4d339e7df94a79b4b2643002514ffcf63988094b32d8f5c358cc1c3188d7ce73
                                                                                                                  • Instruction Fuzzy Hash: A221C476B046D0E6FE119BA679047EB9A61BB55BD4F8C4439EE090B786CE38C243C700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: ec9d5ae5a000e04b57470e1a65c1a2ebd8d322b6e5cd5ccd1e774105d6e8e50b
                                                                                                                  • Instruction ID: 308cc7390715171ab14bd193b7383e586920c68dc357e9e7b7f2bd530cbfe1e7
                                                                                                                  • Opcode Fuzzy Hash: ec9d5ae5a000e04b57470e1a65c1a2ebd8d322b6e5cd5ccd1e774105d6e8e50b
                                                                                                                  • Instruction Fuzzy Hash: 25317F32F14610C6FB52AB5AB8457EC6690EB84FA4F51026FEA19133D2CB78C7439711
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3947729631-0
                                                                                                                  • Opcode ID: da7d5aaa001a85c1e13054e7b60926c5ebf14781b4d980b1a631c30dc526fcea
                                                                                                                  • Instruction ID: d39cc6d3f47537a23fd4cef4f1a1a546ff6c8fbe8694dd4470b7072ac179fce2
                                                                                                                  • Opcode Fuzzy Hash: da7d5aaa001a85c1e13054e7b60926c5ebf14781b4d980b1a631c30dc526fcea
                                                                                                                  • Instruction Fuzzy Hash: 1F218C36E10744CAFB249F64E4903EC33A0FB44729F14463AD72956AD9EB34CA86CB40
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                  • Instruction ID: 0248b3f7d3956361dc2cd5c7b300ffe892cf090b10a23630f27a23e386932992
                                                                                                                  • Opcode Fuzzy Hash: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                  • Instruction Fuzzy Hash: F0119A31A24640C1EAA1DF51F8107EEA360FB85F84F44403FEB4857B96DB7DCA16A740
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: 3767eff042e46cd651120d9163f396646e5b690a05a83219cc7a0fcdceb2a680
                                                                                                                  • Instruction ID: 8f165351e371fb8093cfc294a258acce2fa43d69b7294682edb09eb2f15ca8a3
                                                                                                                  • Opcode Fuzzy Hash: 3767eff042e46cd651120d9163f396646e5b690a05a83219cc7a0fcdceb2a680
                                                                                                                  • Instruction Fuzzy Hash: D621A873A04A81C7EB618F28F4403A976B1F7C4B94F644239EA594B6D9DB38C502CB00
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                  • Instruction ID: 23cb72d5085b5a6bf8fa25161fcaacceb82eab1a574c8f914b5fa8b46733eda0
                                                                                                                  • Opcode Fuzzy Hash: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                  • Instruction Fuzzy Hash: 9F01F975B00744D1EE04DBA7B9003D9A694FB85FE0F48423DEE6813BDADA38C6038700
                                                                                                                  APIs
                                                                                                                  • RtlAllocateHeap.NTDLL(?,?,00000000,000000013F13C1CA,?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332), ref: 000000013F13FDF9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1279760036-0
                                                                                                                  • Opcode ID: c31ce9282523e7e70075863a15ee72f4cf677a1c6170370e1c64cff724d2af1b
                                                                                                                  • Instruction ID: 4852c2cbb527a8406e73f07015185ac0135b03697af96420e62f2a865fa0ff7c
                                                                                                                  • Opcode Fuzzy Hash: c31ce9282523e7e70075863a15ee72f4cf677a1c6170370e1c64cff724d2af1b
                                                                                                                  • Instruction Fuzzy Hash: 70F05E74B01202C5FE6D5BA2BA553E55290DFD9B90F4D443EDD0A963D2EE2CC7839260
                                                                                                                  APIs
                                                                                                                  • RtlAllocateHeap.NTDLL(?,?,?,000000013F130208,?,?,?,000000013F131872,?,?,?,?,?,000000013F134535), ref: 000000013F13E6A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1279760036-0
                                                                                                                  • Opcode ID: 3c31cf8336a648e9ecfad8ff9b709a6d49b8502715341f1fffc2c41753e32efa
                                                                                                                  • Instruction ID: 4908ec84def5f32b14608ee6642f97aa7bf219bdae495d38cb89bda1592bb8fb
                                                                                                                  • Opcode Fuzzy Hash: 3c31cf8336a648e9ecfad8ff9b709a6d49b8502715341f1fffc2c41753e32efa
                                                                                                                  • Instruction Fuzzy Hash: 77F039F0F11315C5FE746BA279013E92294DF84BB0F49463E6D2A963C2EA2CC69B8711
                                                                                                                  APIs
                                                                                                                  • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 000000013F12C390
                                                                                                                    • Part of subcall function 000000013F12CDB8: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 000000013F12CDC0
                                                                                                                    • Part of subcall function 000000013F12CDB8: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 000000013F12CDC5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1208906642-0
                                                                                                                  • Opcode ID: 86517d9d3c6548b93fa1a500576de9512fe9d6a130677b1fbe86fe464c74cea3
                                                                                                                  • Instruction ID: 61421023f267be2b627326df1354929dcffbff613805d93147115860416a9d7d
                                                                                                                  • Opcode Fuzzy Hash: 86517d9d3c6548b93fa1a500576de9512fe9d6a130677b1fbe86fe464c74cea3
                                                                                                                  • Instruction Fuzzy Hash: 72E017FCE05201F1FEA876E13983BEE17400F26324F4009BEDA02922C3AE07135725A1
                                                                                                                  APIs
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124C70
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124C82
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124CB9
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124CCB
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124CE4
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124CF6
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D0F
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D21
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D3D
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D4F
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D6B
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D7D
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124D99
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124DAB
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124DC7
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124DD9
                                                                                                                  • GetProcAddress.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124DF5
                                                                                                                  • GetLastError.KERNEL32(?,000000013F12592F,00000000,000000013F12272E), ref: 000000013F124E07
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                  • API String ID: 199729137-653951865
                                                                                                                  • Opcode ID: 6de625b0afea0fd6aae27801294b81f6dcb0a9a8ec30d5caabbdf6c35f3913e6
                                                                                                                  • Instruction ID: 2cec9cb7e0d728acd13a502662459bc3c673c9edae44fc25d48ad04a754fcbdd
                                                                                                                  • Opcode Fuzzy Hash: 6de625b0afea0fd6aae27801294b81f6dcb0a9a8ec30d5caabbdf6c35f3913e6
                                                                                                                  • Instruction Fuzzy Hash: 4622C6B8A01B06E1FE259BA8B8547D433B4BB94795F95143ED80A27364EF3D879BD300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                  • Opcode ID: c4575524e8ee86fd9a87cba2ac56affb94fab6ef5813881534f138d5465f61b4
                                                                                                                  • Instruction ID: 2abb6f397968db4a3ccbecbdf3798d78ad8baab04798857f0d218c36bd84c939
                                                                                                                  • Opcode Fuzzy Hash: c4575524e8ee86fd9a87cba2ac56affb94fab6ef5813881534f138d5465f61b4
                                                                                                                  • Instruction Fuzzy Hash: C0B2DF72E14290CBE765CF69E440BED77B1F394788F545139DA0A6BA89DB34DB02CB40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                  • API String ID: 0-2665694366
                                                                                                                  • Opcode ID: ad07e8188c613946626f78378622a9a621fd1c9396756703324ddb84a9a7dc26
                                                                                                                  • Instruction ID: 59c48cd57249f185ee53f7ce17f53847adb7179da15d9774d391e0bebadfa3ee
                                                                                                                  • Opcode Fuzzy Hash: ad07e8188c613946626f78378622a9a621fd1c9396756703324ddb84a9a7dc26
                                                                                                                  • Instruction Fuzzy Hash: F752E3B6A106A5DBE7A48F64E498BAE3BEDF784340F05413DEA46877C0D739CA45CB40
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3140674995-0
                                                                                                                  • Opcode ID: 4c3f9a964b5662b5dbbc0689ef1495c1f66ffbf8daaed71a8dc58c0a28c42fd7
                                                                                                                  • Instruction ID: a9fb3a20c4a8b1c0f048ed9e0a052fdd493737e7f7b4f511d074cf4734de8141
                                                                                                                  • Opcode Fuzzy Hash: 4c3f9a964b5662b5dbbc0689ef1495c1f66ffbf8daaed71a8dc58c0a28c42fd7
                                                                                                                  • Instruction Fuzzy Hash: 833119B6604A81D6EB609F60E8807EA7374F784758F44402EDB4E57B98EF38C649CB10
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1239891234-0
                                                                                                                  • Opcode ID: c2ba82a54335b4e9d04d7430b1e7b135fe56bba1662feab656e26de9ce49381a
                                                                                                                  • Instruction ID: 399cefe7710d72b6b9ccb44df596a1363ead373e49b2feb55130ca71f9693c03
                                                                                                                  • Opcode Fuzzy Hash: c2ba82a54335b4e9d04d7430b1e7b135fe56bba1662feab656e26de9ce49381a
                                                                                                                  • Instruction Fuzzy Hash: B5315176614B80C6EB60CF25F8403DE73A4F788758F54012AEA9D43B59EF38C646CB00
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2227656907-0
                                                                                                                  • Opcode ID: f48cdeeaa627aae7c3eec5e50addf66f248ab40f3829e93bfdfbfe5e0fd658b4
                                                                                                                  • Instruction ID: f80a13295a7d30b781a0847a74e9dd11b4ecea5e5321d53c6298ab3d4683f69b
                                                                                                                  • Opcode Fuzzy Hash: f48cdeeaa627aae7c3eec5e50addf66f248ab40f3829e93bfdfbfe5e0fd658b4
                                                                                                                  • Instruction Fuzzy Hash: 95B19272B146D1C1EA61DB22B4107EAA3B1F7D4BE4F44513AEE5A67BD5DA38C683C300
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2933794660-0
                                                                                                                  • Opcode ID: d3533d9dc536a73865986143b90d72cf7f467817cff5a9e1fc853e7b0dbb7422
                                                                                                                  • Instruction ID: 80a8241e3342423567ebe4def51407e84b874248b567754cf660cf5ca443ffa8
                                                                                                                  • Opcode Fuzzy Hash: d3533d9dc536a73865986143b90d72cf7f467817cff5a9e1fc853e7b0dbb7422
                                                                                                                  • Instruction Fuzzy Hash: 51111836B15B01CAEB009F60E8543A833A4F759B68F451E39DE6D967A8DB78C2558340
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: memcpy_s
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1502251526-0
                                                                                                                  • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                  • Instruction ID: 531e7fb8ecc2990e578352e78d81989b478b8c4ad6240bfedd4d2a50edd5bdfa
                                                                                                                  • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                  • Instruction Fuzzy Hash: 93C1D672B14685C7E724CF59B444B9AB7A1F3D4B84F44823DDB4A67B88DB39DA02CB40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $header crc mismatch$unknown header flags set
                                                                                                                  • API String ID: 0-1127688429
                                                                                                                  • Opcode ID: 6e2020b5cb39277fe5e5e4e5c4a13ab7fb1d5b65fd85fadca5bee3537132e9f6
                                                                                                                  • Instruction ID: 2d4e97b709115e2668d99eb2b4bab5d6cdc3850d186feec7fcd99efb54f3af76
                                                                                                                  • Opcode Fuzzy Hash: 6e2020b5cb39277fe5e5e4e5c4a13ab7fb1d5b65fd85fadca5bee3537132e9f6
                                                                                                                  • Instruction Fuzzy Hash: 0BF1B2B6A103D8DBE7A58F58E088BAE3EEDFB44744F45452DEA4557390CB34CA42EB40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                  • String ID: PF-
                                                                                                                  • API String ID: 1010374628-1879130964
                                                                                                                  • Opcode ID: fc28bc5142024d2d55957d51276caef64a2a7d0988b027907db8698371d14740
                                                                                                                  • Instruction ID: 0b2461586647ad44bf46d3e0e26ec450d7779f2f8cc656335562fe0b1cda2803
                                                                                                                  • Opcode Fuzzy Hash: fc28bc5142024d2d55957d51276caef64a2a7d0988b027907db8698371d14740
                                                                                                                  • Instruction Fuzzy Hash: DD02F431F01B40C0FEA6EB26B8147E966B4ABC5BA0F55463D9D5A773D2EE39C6439300
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 15204871-0
                                                                                                                  • Opcode ID: cc6ff36f15a987c5b1bf507e00e0aa7011c6f5d0d309d4bd8392734804a295b4
                                                                                                                  • Instruction ID: 315d10b62c2034d82403dcefbd1c5d9f3b0caa47f414371ed7518fe0e5eca04f
                                                                                                                  • Opcode Fuzzy Hash: cc6ff36f15a987c5b1bf507e00e0aa7011c6f5d0d309d4bd8392734804a295b4
                                                                                                                  • Instruction Fuzzy Hash: 9AB12C77600B88CBEB55CF29D8463987BB0F384B58F168929DB5D97BA4CB39C952C700
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $
                                                                                                                  • API String ID: 0-227171996
                                                                                                                  • Opcode ID: 0021d0b55369085dcf1ff5482033bdc548e1137304a7c6608840e23669f70ad1
                                                                                                                  • Instruction ID: 52b7e4e30031dec73db53ce0276eaa030a96e46437819b10a48b215c7cbcb429
                                                                                                                  • Opcode Fuzzy Hash: 0021d0b55369085dcf1ff5482033bdc548e1137304a7c6608840e23669f70ad1
                                                                                                                  • Instruction Fuzzy Hash: A0E1D276E00654C2EB688F29B150BAD33A0F755B88F25523FDE4A077A4DB35CA53EB40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: incorrect header check$invalid window size
                                                                                                                  • API String ID: 0-900081337
                                                                                                                  • Opcode ID: 54a98338222019f7aed6b75a4533e603b1a02d8b4749202910f179bc825ff2c3
                                                                                                                  • Instruction ID: 3edae6ed30cc291afda93b4e4510cefd6bfc80077a9f1896cc23725fc8ba1d13
                                                                                                                  • Opcode Fuzzy Hash: 54a98338222019f7aed6b75a4533e603b1a02d8b4749202910f179bc825ff2c3
                                                                                                                  • Instruction Fuzzy Hash: AF91D3F6A002C8DBEBA49F59E498BAE3AADF744354F55413DDA46477C0D738CA42DB00
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: e+000$gfff
                                                                                                                  • API String ID: 0-3030954782
                                                                                                                  • Opcode ID: 8b6ee54fbb186269fe71b90b1026ad24f386125e73444afbdf5cadaf5bd6b187
                                                                                                                  • Instruction ID: f60f6c0c22c86f20b8af55cfa7e151574c56d1bc3b508a0e9edf3fa5e6830616
                                                                                                                  • Opcode Fuzzy Hash: 8b6ee54fbb186269fe71b90b1026ad24f386125e73444afbdf5cadaf5bd6b187
                                                                                                                  • Instruction Fuzzy Hash: 62514A76B146C4C6E7298F39F8017997B92E344B94F48D23ACBA847BC5DB7AC5468700
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: gfffffff
                                                                                                                  • API String ID: 0-1523873471
                                                                                                                  • Opcode ID: 1e22957b1159dd03df7ccd337d5a67203babfefd7ac1e182ea12ea91d3eef3d6
                                                                                                                  • Instruction ID: be0041ca14d7e8c57d93ebeefe7a69821283c2bb5ca7a0764df49f13ebe72771
                                                                                                                  • Opcode Fuzzy Hash: 1e22957b1159dd03df7ccd337d5a67203babfefd7ac1e182ea12ea91d3eef3d6
                                                                                                                  • Instruction Fuzzy Hash: DAA1F272A04784C6EB35CF2AA4507DE7B91E764B84F05813ADE8947795DA3DCA0BC701
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID: TMP
                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                  • Opcode ID: 73e5e6d3ec5c5a5ec9963845ce1637e3d0f2e4c78c729c2e6ac66d58cf7d8319
                                                                                                                  • Instruction ID: 25e60ff4d3848aa4d527b87f2201a8c23ad0d9b9a3422ab9bf5ec48e7da63c3a
                                                                                                                  • Opcode Fuzzy Hash: 73e5e6d3ec5c5a5ec9963845ce1637e3d0f2e4c78c729c2e6ac66d58cf7d8319
                                                                                                                  • Instruction Fuzzy Hash: 5251D535F04744C1FA68EB27B9113EA9292EBD5FC4F88403E9E0A577D6EE38D6438604
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HeapProcess
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 54951025-0
                                                                                                                  • Opcode ID: 8d8bf03bc1d3c2add78311a657f4b90d934f15b0b18570f2c87e070252fc9345
                                                                                                                  • Instruction ID: 1760110c0a4a51354571d24800f3d9ad4b59684693d682743630aeb3cd1ce887
                                                                                                                  • Opcode Fuzzy Hash: 8d8bf03bc1d3c2add78311a657f4b90d934f15b0b18570f2c87e070252fc9345
                                                                                                                  • Instruction Fuzzy Hash: C8B09230F13A00C6EA482B517C8234422B47B88710F96402C840C52320DE2C02AB5700
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 452a8a0d8feebdf1122eaccf447c44c0daa3d090f9a155463ed8f505442a48ba
                                                                                                                  • Instruction ID: ee152bb0bb56e3ce943882389cd44cd5634d6a1a0616dc04dfc7e1a7a81d214d
                                                                                                                  • Opcode Fuzzy Hash: 452a8a0d8feebdf1122eaccf447c44c0daa3d090f9a155463ed8f505442a48ba
                                                                                                                  • Instruction Fuzzy Hash: 7CE1CF36A00640C6EB689E25E140BEE37A1F795B58F18823FCE46077D9CB36CA57E741
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c1d7b7b3454c8bcad5c9b4cf135b982f8fa5d1e780f0237f0391cdb5e6506841
                                                                                                                  • Instruction ID: b1d61b1e05fd111a78b6d0318d8a894cf0b2cc7a65915fb8bdfe86b80ae363d1
                                                                                                                  • Opcode Fuzzy Hash: c1d7b7b3454c8bcad5c9b4cf135b982f8fa5d1e780f0237f0391cdb5e6506841
                                                                                                                  • Instruction Fuzzy Hash: A0E1CF72E00640C6FB688A2AE5693ED37A1E745B58F1C823FCE49476D9C736CA43C748
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5cd5c4a82e290d99fc75fabc4b345746dc03237e35c2450d1ffc439358ea8dbf
                                                                                                                  • Instruction ID: 287bed7efc06ef984f02c2e1a3119371b58fd53fa33edbd322aa7af6b9196eda
                                                                                                                  • Opcode Fuzzy Hash: 5cd5c4a82e290d99fc75fabc4b345746dc03237e35c2450d1ffc439358ea8dbf
                                                                                                                  • Instruction Fuzzy Hash: D3D1BE36A00640C6EB69CF2AA5543ED27A0F745B58F2C423FCE0A476E9DB35CA47D748
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6192ed08a1a978d00d287ecd5f622c1b7fed234d7f6e4ec670f252232e35394f
                                                                                                                  • Instruction ID: 711af92f9c2d8c2eae8bcd82f73da4e2b2d1e336becdb3278f208bc7e202f89e
                                                                                                                  • Opcode Fuzzy Hash: 6192ed08a1a978d00d287ecd5f622c1b7fed234d7f6e4ec670f252232e35394f
                                                                                                                  • Instruction Fuzzy Hash: FAC199B22141E18BD289DB29E4696BB73E1F798389FC4803ADF8747B85C63CE115D711
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f16fb8a4f792395a96249c32a5e1723cb20c7f6a9977c10f3922fef282cb15bd
                                                                                                                  • Instruction ID: 6499c2692453660ca2f4a1f27cdb4b12235ea6ced6e4d8a6300f2c7db862fb9c
                                                                                                                  • Opcode Fuzzy Hash: f16fb8a4f792395a96249c32a5e1723cb20c7f6a9977c10f3922fef282cb15bd
                                                                                                                  • Instruction Fuzzy Hash: CFB190B2A04790C5EB64EF39E0643ADBBA0F355F48F18512ECE4A473A9DB35C642CB50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 67ea6f0edc2c58364f58995ddce025b390f3c278012a74096240329ea132a1c8
                                                                                                                  • Instruction ID: 3b4829a6595ae5f7cd7f62f7274bc1030592622fb42813f525ba44eb89fc7b8a
                                                                                                                  • Opcode Fuzzy Hash: 67ea6f0edc2c58364f58995ddce025b390f3c278012a74096240329ea132a1c8
                                                                                                                  • Instruction Fuzzy Hash: AFB18E72A047D4CAE7659F39E4503ADBBA0F34AF48F28012ACB4A47799CB35CA42D744
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 847d6bf65b96cba8c7d30e9d62c328f88bdcc6dffd0926808ea1049b5e5cea66
                                                                                                                  • Instruction ID: 594e32c9c1517c83aae899fb8113742fc63604f2b904ae7beb7f937546157422
                                                                                                                  • Opcode Fuzzy Hash: 847d6bf65b96cba8c7d30e9d62c328f88bdcc6dffd0926808ea1049b5e5cea66
                                                                                                                  • Instruction Fuzzy Hash: C281D5B2A04780C6EB78CF2AB48039A7A91F3857D4F54423EDB9D47B99DB3DC6458B00
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3215553584-0
                                                                                                                  • Opcode ID: b59436847b04fb0d62a580c32b85b0eb8f16ff054c2966653e54822e0f4ea234
                                                                                                                  • Instruction ID: 9835a20f8fa5adae84f274c9687f871b6a0f69a4afc5f0ade5643170ea62fbc5
                                                                                                                  • Opcode Fuzzy Hash: b59436847b04fb0d62a580c32b85b0eb8f16ff054c2966653e54822e0f4ea234
                                                                                                                  • Instruction Fuzzy Hash: 6D61E333F04281C6FB648A39A8547FD6AA1E7D1770F94423EDA16A6AD5E675CA03C700
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                  • Instruction ID: 340a822394a4265ceb13287abf2fbd9674abc2dade10e2aae6db29d6253e88c2
                                                                                                                  • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                  • Instruction Fuzzy Hash: 3D519276A24A90C6E7688B29E0503A937E4E745F6CF24822ADE89577E4C733DE43C740
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                  • Instruction ID: 16fdc1c8d62d14f8d88c097743d4fb553172b7898e505b4e17bd20561d2f6ca9
                                                                                                                  • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                  • Instruction Fuzzy Hash: 7351B576E10A50C6E7A48F29E0503A837A1E345F68F28913ACE4D277E5D736DE53C780
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                  • Instruction ID: 6452c013859af9ab3d39a84d77e7893990d2dab862b71438ed929ed802c4b874
                                                                                                                  • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                  • Instruction Fuzzy Hash: FE519436E10A50C6E7A48F29E0503AC37A1E358F68F25913ACE4967BD5CB36DE53C740
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3b300af1d1946d5df55db44b3d4e0876ae34829a82d49cb6751e26c04e9c1898
                                                                                                                  • Instruction ID: 016ea8620faa8713070a044364c1dda6d8bf9ba346e5dae9ddeb89450ef51d50
                                                                                                                  • Opcode Fuzzy Hash: 3b300af1d1946d5df55db44b3d4e0876ae34829a82d49cb6751e26c04e9c1898
                                                                                                                  • Instruction Fuzzy Hash: 3D517E36A10A50C6E7648B29E0403A937E0E749F5CF28412ACEC9177B4DB36EE53D780
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7710b6301a9c53c0f35ccf6fc131232db227f89fb6367f1206a3fe51f4b04988
                                                                                                                  • Instruction ID: 25a0ee6039f8f5cfcc3fa7ae17e5cceab7136f57bafad6cc1aa72c46d9128179
                                                                                                                  • Opcode Fuzzy Hash: 7710b6301a9c53c0f35ccf6fc131232db227f89fb6367f1206a3fe51f4b04988
                                                                                                                  • Instruction Fuzzy Hash: DA51A576E11A60C6E7A48F29E04439D37B0E345F58F28512ACE4E677A4DB36CE53CB80
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7c9c7dfd85d7e05c9dc9b7e40d932aad9843605f203f1a6a08d3cc10701c718b
                                                                                                                  • Instruction ID: 80b4d0616a54339274836de7c8c95fcf9aa6c94826684311041c5d3426d4b6e8
                                                                                                                  • Opcode Fuzzy Hash: 7c9c7dfd85d7e05c9dc9b7e40d932aad9843605f203f1a6a08d3cc10701c718b
                                                                                                                  • Instruction Fuzzy Hash: C3519076E20A50C6E7A48B29E4403E837B0E349F5CF38512ACE49677A4DB36CE53C780
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                  • Instruction ID: c7eab4c4c2d41419c1e4e53cd45cd0400c066784f5b675204df8638b16f4aaf1
                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                  • Instruction Fuzzy Hash: 1841C172C2179CC5E9D5CE58E504FE82E80EB23BB0D5862BEDEE5573D3C5094BAB9200
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 485612231-0
                                                                                                                  • Opcode ID: 8ebaae5e878847fb0972dee39ef615be72aee41a86628d284291b13d6747971f
                                                                                                                  • Instruction ID: 6b1b4086c19731f26c67ed1334cf4f21226bcbe9b00fcab8fec050b3d13db2a6
                                                                                                                  • Opcode Fuzzy Hash: 8ebaae5e878847fb0972dee39ef615be72aee41a86628d284291b13d6747971f
                                                                                                                  • Instruction Fuzzy Hash: 3941AF76710A54C2EF08CF6AE954399A3A1F358FD0F09A03AEE4D97B68DB3DC5428304
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3b4b82ba6feb1f2c625fcdd7b78fc6310e7e433b3778e25011fb45a65c2c329c
                                                                                                                  • Instruction ID: f6bbdc7251589184edfbd60f154ed92afedaeb0489591c4bfaa34ac936bb640f
                                                                                                                  • Opcode Fuzzy Hash: 3b4b82ba6feb1f2c625fcdd7b78fc6310e7e433b3778e25011fb45a65c2c329c
                                                                                                                  • Instruction Fuzzy Hash: C631A832714B40C2E764DF26B45039E76A9EBC5B90F54423DAA9963BD6DF38C6138704
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 00e5edaf8da66d94c9ca9aff6d9c04a456296df9a737362746998e6ef114c740
                                                                                                                  • Instruction ID: 4970cf56d0313577a1780f73bbedf2c810821cb4ac677e3775822d2cb176033d
                                                                                                                  • Opcode Fuzzy Hash: 00e5edaf8da66d94c9ca9aff6d9c04a456296df9a737362746998e6ef114c740
                                                                                                                  • Instruction Fuzzy Hash: 80F06272B34294CADBA4CF29B84375977E0F3483D0F90812DEA8983B08D67C81618F04
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c92d020b70be0a3987cc02b3edb33e09e79c2d1aa04247a81d94d631aa8b8d9b
                                                                                                                  • Instruction ID: 573eff10423006d7129c06ee003d657b0432fe746dfe321a9869ff7e82cf55ad
                                                                                                                  • Opcode Fuzzy Hash: c92d020b70be0a3987cc02b3edb33e09e79c2d1aa04247a81d94d631aa8b8d9b
                                                                                                                  • Instruction Fuzzy Hash: 57A002B5A04C00E0FA459B41F9547907371F3A0354F42403DD219510A4DB79C602C380
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                  • API String ID: 199729137-3427451314
                                                                                                                  • Opcode ID: 3545b632f7dd823c1b1133c9911c0dd850097e31ef49371059c2c54a7d8a6d57
                                                                                                                  • Instruction ID: dca9b71777a859d83ad7b2115199e4332dfc5306d7353f5b1b24f5dfbb5786df
                                                                                                                  • Opcode Fuzzy Hash: 3545b632f7dd823c1b1133c9911c0dd850097e31ef49371059c2c54a7d8a6d57
                                                                                                                  • Instruction Fuzzy Hash: 6302B2B8A11B06E1FE59DBA4F8147E833B1BB94B55F95113DD80A273A4EF39874BC201
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 000000013F1288F0: MultiByteToWideChar.KERNEL32 ref: 000000013F128929
                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,000000013F127B17,FFFFFFFF,00000000,?,000000013F123101), ref: 000000013F12768C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharEnvironmentExpandMultiStringsWide
                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                  • API String ID: 2001182103-930877121
                                                                                                                  • Opcode ID: 8159d8aec0ac1a5af8240b19cea983bdace7ad3f2deaab8eaa907066046aefab
                                                                                                                  • Instruction ID: be06017c89235cfe19dbf95c3e9443fe7ab79c9db036883ea6aa8a7b7fe04f56
                                                                                                                  • Opcode Fuzzy Hash: 8159d8aec0ac1a5af8240b19cea983bdace7ad3f2deaab8eaa907066046aefab
                                                                                                                  • Instruction Fuzzy Hash: 4551A37AB20680E1FB60EB65F9557EB6271FB94780F84043EDA0A53695EF38C7078740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                  • String ID: Needs to remove its temporary files.
                                                                                                                  • API String ID: 3975851968-2863640275
                                                                                                                  • Opcode ID: c723b84fa84041d2a065d0033a4badd5460eb4b6c3bbebd043b9f2ff103e8564
                                                                                                                  • Instruction ID: 42f5eb8121eb1a4955bd3e18108f226147e7dc0acf3cc1630d7c3bfb3e9376ca
                                                                                                                  • Opcode Fuzzy Hash: c723b84fa84041d2a065d0033a4badd5460eb4b6c3bbebd043b9f2ff103e8564
                                                                                                                  • Instruction Fuzzy Hash: 3E2165B6B00A41D2FB559BBAB94439AB370EBC8FA0F594238DE1957394DE24C6868701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                  • Opcode ID: e9dff4c7d7db8c9caf29eda043108d28daa86f10b799ebf646d9334941ecdb5d
                                                                                                                  • Instruction ID: 58d5be80e1f0c95d5c8f3e3dd663295b4f0d1fe8b3360e3b25b01fbd7a14aa68
                                                                                                                  • Opcode Fuzzy Hash: e9dff4c7d7db8c9caf29eda043108d28daa86f10b799ebf646d9334941ecdb5d
                                                                                                                  • Instruction Fuzzy Hash: 44127F73E0C252C6FB64AA19F0547EA76A2F380750F94453FE69647AC8D738CA82DF14
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                  • Opcode ID: a928b4930c166735193e7b4620c82218776b27d3a8fd15f56e8eec83f28e26cd
                                                                                                                  • Instruction ID: 57a92ed2410c6c043a143291fcb087148499f6b1bff54b10ba7c3962e429322b
                                                                                                                  • Opcode Fuzzy Hash: a928b4930c166735193e7b4620c82218776b27d3a8fd15f56e8eec83f28e26cd
                                                                                                                  • Instruction Fuzzy Hash: B1129076E04181C6FB209F15F0547EAB6E2F38079CFD8412BE6C6466E8D738DA82DB15
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                  • Opcode ID: 9fe5b05c42a1e182e0fb1b578f7382b1eaaaab2f4fe7af388e1e66ceb5c5f82f
                                                                                                                  • Instruction ID: 264b8d3066bf282267e616bff2fc617ffb923841aa65868e0b6ae2ab8746ebea
                                                                                                                  • Opcode Fuzzy Hash: 9fe5b05c42a1e182e0fb1b578f7382b1eaaaab2f4fe7af388e1e66ceb5c5f82f
                                                                                                                  • Instruction Fuzzy Hash: A141B5BAB00691E2FA40EBA2B8447E973A1F754BC4F44453AED081779ADB38C707C740
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                  • Opcode ID: 5f3f4c4c2dc1b338c67ea827e8e52fe7399a27599d325c890340fc859b4a067f
                                                                                                                  • Instruction ID: 680832a97bc00594ace58105e9c7f3f2c9e75f300acb7de162f3a353170029e7
                                                                                                                  • Opcode Fuzzy Hash: 5f3f4c4c2dc1b338c67ea827e8e52fe7399a27599d325c890340fc859b4a067f
                                                                                                                  • Instruction Fuzzy Hash: 09419176B00685E6EF01DBA1F4407E973A1F755B94F44443AED0927BA9DA38C703CB40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                  • String ID: csm$csm$csm
                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                  • Opcode ID: 6e9e033ed6031b1d797039d272c1e65d04a1f40577f6f2a6ca58cdf15e4e0b3b
                                                                                                                  • Instruction ID: 86bd12d0a9b1fd0f86d134aebca06d236d2fd182fc57fa660b02fa0ee13da694
                                                                                                                  • Opcode Fuzzy Hash: 6e9e033ed6031b1d797039d272c1e65d04a1f40577f6f2a6ca58cdf15e4e0b3b
                                                                                                                  • Instruction Fuzzy Hash: 69D190B6E00740DAEB70DFA5E4803DD77A0F759798F100229EE8957B96DB39D292C740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentFormatMessageProcess
                                                                                                                  • String ID: %ls$%ls: $<FormatMessageW failed.>$[PYI-%d:ERROR]
                                                                                                                  • API String ID: 27993502-4247535189
                                                                                                                  • Opcode ID: f44dac26104a74f6fbc2184d3fd8cb70647f8f70ec85c50d3a7ef1bf325d76e2
                                                                                                                  • Instruction ID: 80e60efaa1d354b3a0c2616387899e954c3df8e3aa86273c09680adf9dcbb8cc
                                                                                                                  • Opcode Fuzzy Hash: f44dac26104a74f6fbc2184d3fd8cb70647f8f70ec85c50d3a7ef1bf325d76e2
                                                                                                                  • Instruction Fuzzy Hash: 5C31A376B04A8491FA20E765B8547DAB2A5FB84BD4F41013AEF4D63B59EE38C747C700
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                  • Opcode ID: 0ca1b2ad3d7dc7372a5c86b0f1a404f101a6bb69a2f8736fb96b88784ad704a8
                                                                                                                  • Instruction ID: 749101719b401b867008426f6a3c3849e364e590fc42b5677789754d6871737d
                                                                                                                  • Opcode Fuzzy Hash: 0ca1b2ad3d7dc7372a5c86b0f1a404f101a6bb69a2f8736fb96b88784ad704a8
                                                                                                                  • Instruction Fuzzy Hash: 6341E2B5A04A85F1FE21DBA1F4553CA6321F794390F80013AAA5D936DAEF38D717C740
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2506987500-0
                                                                                                                  • Opcode ID: 0b20348f9c1a83954d0a053c40579325a412568fb84c9ff09bb00993ff3f795b
                                                                                                                  • Instruction ID: 4787cc59488a36ef30f1d2e151297ac2c59c4369b51eee6f75e4670303ffd2f0
                                                                                                                  • Opcode Fuzzy Hash: 0b20348f9c1a83954d0a053c40579325a412568fb84c9ff09bb00993ff3f795b
                                                                                                                  • Instruction Fuzzy Hash: BA212E34F04680C2FA68A771B6557EA62A2DB847B0F14473E9D3617BE6DF3AC6434340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                  • String ID: CONOUT$
                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                  • Opcode ID: 09dec002ca810f05fd5d7c823bfe6aa00a703a0ca75bfd1bbea9b479bbcb78f6
                                                                                                                  • Instruction ID: 669f71d7574dccced093705f19706704f2d8f8050b674451cfcef8244c76e42b
                                                                                                                  • Opcode Fuzzy Hash: 09dec002ca810f05fd5d7c823bfe6aa00a703a0ca75bfd1bbea9b479bbcb78f6
                                                                                                                  • Instruction Fuzzy Hash: 24116D31B14A50C6E7508B52F85439A72B4F788FE4F544238EE59977A4CF79CA068740
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3462794448-0
                                                                                                                  • Opcode ID: 176ebf963d9d4e1421da253fddeb043be02cc4d158a79bed67c78e2798171ae6
                                                                                                                  • Instruction ID: cf26364f79a791f25e11e3f39fd7dc9de618115d1372bf631c7c485c4ba05120
                                                                                                                  • Opcode Fuzzy Hash: 176ebf963d9d4e1421da253fddeb043be02cc4d158a79bed67c78e2798171ae6
                                                                                                                  • Instruction Fuzzy Hash: 1941CEB6B156C0D2EA709B52B6403DA73A4F788BD4F45452ADF8967789EF7CC602CB00
                                                                                                                  APIs
                                                                                                                  • GetLastError.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C177
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C1AD
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C1DA
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C1EB
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C1FC
                                                                                                                  • SetLastError.KERNEL32(?,?,?,000000013F135DF1,?,?,?,?,000000013F13B332,?,?,?,?,000000013F13806B), ref: 000000013F13C217
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2506987500-0
                                                                                                                  • Opcode ID: 6aa970e24f5ca119c8451d38d23d2f51b6f731ec3ce752582579c637f9f4275c
                                                                                                                  • Instruction ID: 799fb4d6840f12a0cba52df0ef768a21f65c7fcec72253e4019b258c606b0c30
                                                                                                                  • Opcode Fuzzy Hash: 6aa970e24f5ca119c8451d38d23d2f51b6f731ec3ce752582579c637f9f4275c
                                                                                                                  • Instruction Fuzzy Hash: EF114C31F00640C3FA98A776BA517E962A29B887B0F14473EAC36577E6DF38C6438700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                  • Opcode ID: 418ea1e238ba9159b4af0c063643a1e1072a19be9fd93c352edfae4455fd553e
                                                                                                                  • Instruction ID: 316560a778b5d94242310584bf5b13653c82684b3bbbc1dd0000d80bc985833c
                                                                                                                  • Opcode Fuzzy Hash: 418ea1e238ba9159b4af0c063643a1e1072a19be9fd93c352edfae4455fd553e
                                                                                                                  • Instruction Fuzzy Hash: 75F09075B11A00C1EF148B24F4687A96370EB89B61F99073EDA6A962E8CF3CC246C700
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _set_statfp
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1156100317-0
                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                  • Instruction ID: 16a2a510af99d7449756e4f9916193a182ccf89e047d2e67b4bb9323d8f727f7
                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                  • Instruction Fuzzy Hash: 7D110C72ED9A00C1F7541D28F6573E51170ABD97B4F4B463CBA773A3DACA288B838500
                                                                                                                  APIs
                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,000000013F13B487,?,?,00000000,000000013F13B722,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13C24F
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F13B487,?,?,00000000,000000013F13B722,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13C26E
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F13B487,?,?,00000000,000000013F13B722,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13C296
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F13B487,?,?,00000000,000000013F13B722,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13C2A7
                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,000000013F13B487,?,?,00000000,000000013F13B722,?,?,?,?,?,000000013F13B6AE), ref: 000000013F13C2B8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3702945584-0
                                                                                                                  • Opcode ID: 55c2cfa3c6c0b66b4a1c6f957022f3ceea8d13f022cba7a3d54dd2efb067ed29
                                                                                                                  • Instruction ID: 2a0a7d9548331529b5c9eb196644257473ce594262701d347859d8b718ee1c0f
                                                                                                                  • Opcode Fuzzy Hash: 55c2cfa3c6c0b66b4a1c6f957022f3ceea8d13f022cba7a3d54dd2efb067ed29
                                                                                                                  • Instruction Fuzzy Hash: 13114631F04640C2FE98A7A6B6557E951919B947F0F14473EAC36177E6DF38C6034300
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3702945584-0
                                                                                                                  • Opcode ID: ea3a9fca6980d96fa6a8d584e22936267001dce1870df9540930b962f91c0f75
                                                                                                                  • Instruction ID: 4d7e50690755b2c27bf1368bd56f208a002b89c5829df69ce6e4873d62912755
                                                                                                                  • Opcode Fuzzy Hash: ea3a9fca6980d96fa6a8d584e22936267001dce1870df9540930b962f91c0f75
                                                                                                                  • Instruction Fuzzy Hash: 5111E934F41205C2FDA8A37679527EA12A2CB85774F58473E9D366A3E2EF389B435340
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Process$ConsoleCurrentShowSleepThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3908687701-0
                                                                                                                  • Opcode ID: 189641115a4061fc09c8677c82cfa9183799967502c0d878e9acba3bff40d2a2
                                                                                                                  • Instruction ID: 142db265acf165a0938e30b1caa08454a51a963404a69465a59f03921e583b39
                                                                                                                  • Opcode Fuzzy Hash: 189641115a4061fc09c8677c82cfa9183799967502c0d878e9acba3bff40d2a2
                                                                                                                  • Instruction Fuzzy Hash: D0F04F75B14B41C2EF549BA1B5C47AD73B0FB84F94F095039DE4652658DE78CA528B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID: verbose
                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                  • Opcode ID: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                  • Instruction ID: c1e0b88d1354e10231a23cebe6d629ac1d661c7a47a03c26744bda4813e7b9dd
                                                                                                                  • Opcode Fuzzy Hash: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                  • Instruction Fuzzy Hash: 16911133A08B44C1FB658E24E8507EE37A5E741B94F84413BDA96873D5DB39CA078B41
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                  • Opcode ID: 0f94fbfdb2a41be3f3cf5a79916f7e54565c06583a8995a71c4ffc2f48f318d6
                                                                                                                  • Instruction ID: 071b0489e7144a7e171c01f15f223531d56cca2eefe67936c6eb186781f09771
                                                                                                                  • Opcode Fuzzy Hash: 0f94fbfdb2a41be3f3cf5a79916f7e54565c06583a8995a71c4ffc2f48f318d6
                                                                                                                  • Instruction Fuzzy Hash: 3C819F76E18240CAFBA99F2BA2103F836B0E391B48F55803DDA45776E5D33ACB439741
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                  • String ID: csm
                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                  • Opcode ID: ef1879a6950a8d40b8b6b13be53b940b4e1f0e07f3723e86cdcfdad74941457a
                                                                                                                  • Instruction ID: 73be52962601a8085faba8f839fe2570913253adb89e4bba80afc0f6bcd14589
                                                                                                                  • Opcode Fuzzy Hash: ef1879a6950a8d40b8b6b13be53b940b4e1f0e07f3723e86cdcfdad74941457a
                                                                                                                  • Instruction Fuzzy Hash: 5F51077AB11604DADB14CF59F444BAD37A1F344BA8F118139DF4A47788DB7ACA52C740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                  • String ID: csm$csm
                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                  • Opcode ID: 3d688b2030f6ff0abdfc3dd59f0c327938197cf645ae74c01235bdaf5d58afed
                                                                                                                  • Instruction ID: e29fc627eaadf1661179fddd2897f6154a77968f52f369fcbdb2bb110bc07b22
                                                                                                                  • Opcode Fuzzy Hash: 3d688b2030f6ff0abdfc3dd59f0c327938197cf645ae74c01235bdaf5d58afed
                                                                                                                  • Instruction Fuzzy Hash: 1C5192BA900780DAEFB48FA2E45439877A0F359B94F14513EDB9847BD5CB38D662C701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                  • String ID: MOC$RCC
                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                  • Opcode ID: edde39921f5ee52097c6895792b16df5fa6acf6af9cdc4a519cbf1eacb12af35
                                                                                                                  • Instruction ID: 13d074f932cd9210325ff7a7f26a86ea42cb5c55498e6ecca695ffe072b2ba9f
                                                                                                                  • Opcode Fuzzy Hash: edde39921f5ee52097c6895792b16df5fa6acf6af9cdc4a519cbf1eacb12af35
                                                                                                                  • Instruction Fuzzy Hash: CC61A076908BC4D5DB708F55F4403DAB7A0F798B84F044229EB9803B99DB7CC292CB00
                                                                                                                  APIs
                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 000000013F139F22
                                                                                                                    • Part of subcall function 000000013F13B404: HeapFree.KERNEL32 ref: 000000013F13B41A
                                                                                                                    • Part of subcall function 000000013F13B404: GetLastError.KERNEL32(?,?,?,000000013F143F32,?,?,?,000000013F143F6F,?,?,00000000,000000013F144435,?,?,?,000000013F144367), ref: 000000013F13B424
                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,000000013F12C105), ref: 000000013F139F40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                  • String ID: C:\Users\user\Desktop\grass.exe$x&(
                                                                                                                  • API String ID: 3580290477-1560514986
                                                                                                                  • Opcode ID: bc01061c4cc8c91eee370674af58ee8194fcae9dda6430c35c80b2c7cc3d28c8
                                                                                                                  • Instruction ID: 3a9979cb304e6b4a4615e9b2149fd81ce997cd7be71be1044744b55778aa7b51
                                                                                                                  • Opcode Fuzzy Hash: bc01061c4cc8c91eee370674af58ee8194fcae9dda6430c35c80b2c7cc3d28c8
                                                                                                                  • Instruction Fuzzy Hash: FE417B36A00B50C6EB18DF25B8503E967A5F744BD4F95403EEE4A43B96EF39CA838300
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcessId.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,000000013F12867F), ref: 000000013F12226E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: %ls$WARNING$[PYI-%d:%ls]
                                                                                                                  • API String ID: 2050909247-3372507544
                                                                                                                  • Opcode ID: c23ec3862d6d49bee5b8e3278aef16b943e6e5a8136b4f67b876b2da5951f925
                                                                                                                  • Instruction ID: 064e224b23731b48ca50d29336b23187b3633f793f04ecf5b24d7f14a7d548a8
                                                                                                                  • Opcode Fuzzy Hash: c23ec3862d6d49bee5b8e3278aef16b943e6e5a8136b4f67b876b2da5951f925
                                                                                                                  • Instruction Fuzzy Hash: B0219F72715B84D1EA60DBA0F8457DA7364FB847C4F40013AAA8D63B5AEF38C316C740
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2718003287-0
                                                                                                                  • Opcode ID: 14e2902efc198ac46428043d17887fc0fe1e73f87b4a8b96d0a669f693f5166b
                                                                                                                  • Instruction ID: b9d0f6aae50a844f01160b111dc262e63bcdfa31da29fc56e7455f7c1052db51
                                                                                                                  • Opcode Fuzzy Hash: 14e2902efc198ac46428043d17887fc0fe1e73f87b4a8b96d0a669f693f5166b
                                                                                                                  • Instruction Fuzzy Hash: 0DD1CF72B14A84C9E711CFAAE4403DC3BB1F355B98F54422ACE5EA7B99DA34D617C340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                  • String ID: ?
                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                  • Opcode ID: ea27d5bab428f8d08876b527b76b9e577d8d7331fbc1e16d258a527e235e04e0
                                                                                                                  • Instruction ID: 1dd4180aca70305aa4583c9752baff2beeea4ab02ba7095046b73fffad924468
                                                                                                                  • Opcode Fuzzy Hash: ea27d5bab428f8d08876b527b76b9e577d8d7331fbc1e16d258a527e235e04e0
                                                                                                                  • Instruction Fuzzy Hash: A141FC32A24780D6FB659725F4117EA97B0E7C0BA8F14423DAF9817AD9DB38C643C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                  • String ID: U
                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                  • Opcode ID: 797531766008a18f3c3f2ebfc764013bb0aa63053139a0e0a3037f6d78866fb3
                                                                                                                  • Instruction ID: 4ff9257d4153e4009dd287f83ea5f2aa2f7264910f4771618c5384933544288b
                                                                                                                  • Opcode Fuzzy Hash: 797531766008a18f3c3f2ebfc764013bb0aa63053139a0e0a3037f6d78866fb3
                                                                                                                  • Instruction Fuzzy Hash: 92418072A14A84C5DB60CF65F4443DA77A0F398794F81413AEE4D87798EB78C646C740
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,000000013F121B4A), ref: 000000013F122070
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: %s: %s$[PYI-%d:ERROR]
                                                                                                                  • API String ID: 2050909247-3704582800
                                                                                                                  • Opcode ID: ebe6697f12ad02503cffa64283aecd79278313c21e34cf74a6abe378b8759c19
                                                                                                                  • Instruction ID: f19254281098f37315a583e8fe5799fcccdfe48b971208e0a24ceaced8fbf842
                                                                                                                  • Opcode Fuzzy Hash: ebe6697f12ad02503cffa64283aecd79278313c21e34cf74a6abe378b8759c19
                                                                                                                  • Instruction Fuzzy Hash: BE21C4B7B1468095FA60D7A1B8417DA7294BBC8BE4F41413ABE8D67B49DE38C257C600
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentDirectory
                                                                                                                  • String ID: :
                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                  • Opcode ID: 576b735185a232e7c4c7703006db41f83a331aa74a964717a1a8a85435f6eb25
                                                                                                                  • Instruction ID: 723590f53bae240506c8d633748e6adafd886dfcb1ce2b21107f570997cdbca7
                                                                                                                  • Opcode Fuzzy Hash: 576b735185a232e7c4c7703006db41f83a331aa74a964717a1a8a85435f6eb25
                                                                                                                  • Instruction Fuzzy Hash: B2217C72F04681C1EB249B16F4443AE73B2F7C8B84F868039DA8957695DB78CA46C781
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,000000013F121B79), ref: 000000013F121E9E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: ERROR$[PYI-%d:%s]
                                                                                                                  • API String ID: 2050909247-3005936843
                                                                                                                  • Opcode ID: a5bf08f2c89cf667238edf45a936573bde058e15704574c9bcaf5d59603a2596
                                                                                                                  • Instruction ID: 4533038e88b18ece4b202169f7d355f6e2212a5611e8b5d1db1dfc81d50408d4
                                                                                                                  • Opcode Fuzzy Hash: a5bf08f2c89cf667238edf45a936573bde058e15704574c9bcaf5d59603a2596
                                                                                                                  • Instruction Fuzzy Hash: 82117276615B84D1E660DB91F8817DA73A4FB847D4F40013ABE8D53B59EF78C2568700
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,000000013F1228DA,FFFFFFFF,00000000,000000013F12336A), ref: 000000013F12218E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentProcess
                                                                                                                  • String ID: WARNING$[PYI-%d:%s]
                                                                                                                  • API String ID: 2050909247-3752221249
                                                                                                                  • Opcode ID: db875de87ed083cbe8b8ac9ce96a8a46b9823338c5ab1c0f8249dfcf38eaa236
                                                                                                                  • Instruction ID: 674197200c6057c9e6016e083b0c5da55c8bda830f0965ddaccc9d480e68d1dd
                                                                                                                  • Opcode Fuzzy Hash: db875de87ed083cbe8b8ac9ce96a8a46b9823338c5ab1c0f8249dfcf38eaa236
                                                                                                                  • Instruction Fuzzy Hash: 1F118476715B84D1E660DB91F8817DA73A4FB847C4F40013ABE8D53B59EF78C2568700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                  • String ID: csm
                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                  • Opcode ID: 2d92b8b7d521df9494866c30e4ae755c0f7892732a35e9ef4a1741b3f71c7287
                                                                                                                  • Instruction ID: 6c70ff1c3e459fc527b536824d9ac7f693f90d95e2bf38a3f710e6341b3e32cb
                                                                                                                  • Opcode Fuzzy Hash: 2d92b8b7d521df9494866c30e4ae755c0f7892732a35e9ef4a1741b3f71c7287
                                                                                                                  • Instruction Fuzzy Hash: E5113D36614B8482EB618F15F540399B7E4F788B88F584228EE8D07B68EF3CC652CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.367489495.000000013F121000.00000020.00000001.01000000.00000003.sdmp, Offset: 000000013F120000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.367486861.000000013F120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367494257.000000013F14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367497948.000000013F164000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F166000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.367503209.000000013F1A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_13f120000_grass.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                  • String ID: :
                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                  • Opcode ID: bb470fc7cf78428f0d9dc0079e6dc4031c2c99e910ba5258b42cac156009a768
                                                                                                                  • Instruction ID: b678a549ffbc1e98b9c62d2114a34722456758118eaec9240645fb5e50db0cd4
                                                                                                                  • Opcode Fuzzy Hash: bb470fc7cf78428f0d9dc0079e6dc4031c2c99e910ba5258b42cac156009a768
                                                                                                                  • Instruction Fuzzy Hash: 25016272A14201C6FB71AF61F4613EE63B0EB84748F80153ED94DA6695E73CC706CB14