Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
check.exe

Overview

General Information

Sample name:check.exe
Analysis ID:1570419
MD5:00152720a2c1c6969e3581e2dabc6702
SHA1:0e8926af0ed2d77f193775e682f0a17b7e11b9a1
SHA256:be4bee2fede8b2fac9d205b935ae47505b5168f675650f520bbe444a2e30f75f
Tags:exeuser-x3ph1
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Opens network shares
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • check.exe (PID: 180 cmdline: "C:\Users\user\Desktop\check.exe" MD5: 00152720A2C1C6969E3581E2DABC6702)
    • check.exe (PID: 2428 cmdline: "C:\Users\user\Desktop\check.exe" MD5: 00152720A2C1C6969E3581E2DABC6702)
      • cmd.exe (PID: 6640 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6388 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 5988 cmdline: C:\Windows\system32\WerFault.exe -u -p 2428 -s 920 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.1% probability
Source: check.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000000.00000003.2038171488.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000002.00000002.2535457706.00007FF8A8065000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000002.00000002.2534926418.00007FF8A7DE2000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000000.00000003.2051674191.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546685885.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000000.00000003.2021051432.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546575032.00007FF8B9845000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000000.00000003.2052422634.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000002.00000002.2544997796.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000002.00000002.2544997796.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000002.00000002.2546344531.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546119308.00007FF8B8C16000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000002.00000002.2535757695.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545983280.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546452678.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545541797.00007FF8B7E59000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000002.00000002.2539316123.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: check.exe, 00000000.00000003.2052422634.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000000.00000003.2020867816.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000000.00000003.2038361802.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2534374966.00007FF8A7717000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000000.00000003.2008470947.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546800017.00007FF8BA4F3000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000002.00000002.2534926418.00007FF8A7E7A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000002.00000002.2535304851.00007FF8A7FC5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000002.00000002.2535757695.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000000.00000003.2038361802.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000000.00000003.2051674191.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546685885.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000002.00000002.2534926418.00007FF8A7E7A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546231723.00007FF8B8CB3000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545983280.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545736389.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000002.00000002.2532774598.00007FF8A6F6A000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000002.00000002.2528894077.00007FF8A6284000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523750968.0000017124DE0000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000002.00000002.2535304851.00007FF8A7FC5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000002.00000002.2545375262.00007FF8B7E2E000.00000002.00000001.01000000.00000013.sdmp
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B9280 FindFirstFileExW,FindClose,0_2_00007FF7D43B9280
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7D43B83C0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7D43D1874
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43B9280 FindFirstFileExW,FindClose,2_2_00007FF7D43B9280
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI1802\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.20.22.46 104.20.22.46
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nodejs.org
Source: check.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
Source: check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: check.exe, 00000002.00000003.2103211217.0000017125ABD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl%q
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlodr0
Source: check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: check.exe, 00000002.00000003.2103211217.0000017125ABD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: check.exe, 00000000.00000003.2038644507.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: check.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: check.exe, 00000002.00000002.2525176467.00000171260DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: check.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.esO
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt-project.org/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/licensing/
Source: check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/#
Source: check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
Source: check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/E
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/rQ
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/rQrSrT3)
Source: check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.color.org)
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2063177659.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2055354003.000001BA76C9B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2057364949.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: check.exe, 00000002.00000003.2103211217.0000017125ABD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: check.exe, 00000002.00000003.2076498290.000001712588F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: check.exe, 00000002.00000002.2523963332.00000171250FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: check.exe, 00000002.00000002.2524068336.00000171252E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: check.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: check.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: check.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: check.exe, 00000002.00000002.2524844779.0000017125BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: check.exe, 00000002.00000002.2526575512.0000017126920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: check.exe, 00000002.00000002.2525176467.00000171260A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: check.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071604842.0000017125584000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069894042.0000017125597000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2070723164.0000017125584000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069894042.0000017125535000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071357779.0000017125584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: check.exe, 00000002.00000002.2524357911.00000171256E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
Source: check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: check.exe, 00000002.00000002.2524844779.0000017125BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: check.exe, 00000002.00000003.2075752715.0000017125A05000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2525176467.00000171260CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: check.exe, 00000002.00000003.2072623547.00000171253FB000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: check.exe, 00000002.00000003.2075483897.0000017125AC5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: check.exe, 00000002.00000002.2524357911.00000171256E0000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000002.00000002.2526575512.0000017126998000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
Source: check.exe, 00000002.00000002.2526575512.0000017126998000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip&
Source: check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
Source: check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
Source: check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
Source: check.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: check.exe, 00000002.00000003.2071604842.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2070260521.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071108618.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2067482215.00000171250A1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524287430.00000171255E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: check.exe, 00000002.00000002.2539316123.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: check.exe, 00000002.00000002.2525176467.00000171260A4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: check.exe, 00000002.00000002.2526575512.0000017126920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: check.exe, 00000002.00000003.2073528141.0000017125929000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2073047959.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072563086.0000017125897000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074043295.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072563086.0000017125928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: check.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: check.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2022727094.000001BA76C9F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2014958772.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2535350111.00007FF8A8000000.00000002.00000001.01000000.00000014.sdmp, check.exe, 00000002.00000002.2535157227.00007FF8A7F24000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.openssl.org/H
Source: check.exe, 00000002.00000003.2072623547.00000171253FB000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: check.exe, 00000002.00000003.2075483897.0000017125AC5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: check.exe, 00000002.00000002.2539316123.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: check.exe, 00000002.00000003.2103211217.0000017125B90000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B10000_2_00007FF7D43B1000
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D08C80_2_00007FF7D43D08C8
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D69640_2_00007FF7D43D6964
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B89E00_2_00007FF7D43B89E0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D5C000_2_00007FF7D43D5C00
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43CE5700_2_00007FF7D43CE570
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C5D300_2_00007FF7D43C5D30
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C1D540_2_00007FF7D43C1D54
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C35A00_2_00007FF7D43C35A0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D5E7C0_2_00007FF7D43D5E7C
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43CDEF00_2_00007FF7D43CDEF0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C9EA00_2_00007FF7D43C9EA0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C1F600_2_00007FF7D43C1F60
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C87940_2_00007FF7D43C8794
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D97280_2_00007FF7D43D9728
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C17400_2_00007FF7D43C1740
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B98000_2_00007FF7D43B9800
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D18740_2_00007FF7D43D1874
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C80E40_2_00007FF7D43C80E4
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D40AC0_2_00007FF7D43D40AC
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C21640_2_00007FF7D43C2164
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C19440_2_00007FF7D43C1944
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C39A40_2_00007FF7D43C39A4
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43CDA5C0_2_00007FF7D43CDA5C
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BA2DB0_2_00007FF7D43BA2DB
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C1B500_2_00007FF7D43C1B50
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43C2C100_2_00007FF7D43C2C10
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D3C100_2_00007FF7D43D3C10
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BA4740_2_00007FF7D43BA474
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D08C80_2_00007FF7D43D08C8
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D64180_2_00007FF7D43D6418
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BACAD0_2_00007FF7D43BACAD
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43B10002_2_00007FF7D43B1000
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43D69642_2_00007FF7D43D6964
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43CE5702_2_00007FF7D43CE570
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43C5D302_2_00007FF7D43C5D30
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43C1D542_2_00007FF7D43C1D54
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43C35A02_2_00007FF7D43C35A0
Source: C:\Users\user\Desktop\check.exeCode function: String function: 00007FF7D43B2910 appears 31 times
Source: C:\Users\user\Desktop\check.exeCode function: String function: 00007FF7D43B2710 appears 88 times
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2428 -s 920
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: check.exe, 00000000.00000003.2011027726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs check.exe
Source: check.exe, 00000000.00000003.2039966314.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs check.exe
Source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2007946068.000001BA76C91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs check.exe
Source: check.exe, 00000000.00000003.2013713122.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Qml.dll( vs check.exe
Source: check.exe, 00000000.00000003.2051674191.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs check.exe
Source: check.exe, 00000000.00000003.2016374605.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Svg.dll( vs check.exe
Source: check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2040435735.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs check.exe
Source: check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvgicon.dll( vs check.exe
Source: check.exe, 00000000.00000003.2023194086.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs check.exe
Source: check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs check.exe
Source: check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibEGL.dll. vs check.exe
Source: check.exe, 00000000.00000003.2014461201.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5QmlModels.dll( vs check.exe
Source: check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqico.dll( vs check.exe
Source: check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwbmp.dll( vs check.exe
Source: check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtga.dll( vs check.exe
Source: check.exe, 00000000.00000003.2010259595.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5DBus.dll( vs check.exe
Source: check.exe, 00000000.00000003.2039620305.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebgl.dll( vs check.exe
Source: check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqgif.dll( vs check.exe
Source: check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2052773045.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs check.exe
Source: check.exe, 00000000.00000003.2052422634.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs check.exe
Source: check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtuiotouchplugin.dll( vs check.exe
Source: check.exe, 00000000.00000003.2016573026.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5WebSockets.dll( vs check.exe
Source: check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqicns.dll( vs check.exe
Source: check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqxdgdesktopportal.dll( vs check.exe
Source: check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2013080726.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs check.exe
Source: check.exe, 00000000.00000003.2008470947.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs check.exe
Source: check.exe, 00000000.00000003.2052636513.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2009071287.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs check.exe
Source: check.exe, 00000000.00000003.2038644507.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebp.dll( vs check.exe
Source: check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2021051432.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs check.exe
Source: check.exe, 00000000.00000003.2039242883.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqoffscreen.dll( vs check.exe
Source: check.exe, 00000000.00000003.2037992789.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqjpeg.dll( vs check.exe
Source: check.exe, 00000000.00000003.2020867816.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs check.exe
Source: check.exe, 00000000.00000003.2038171488.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvg.dll( vs check.exe
Source: check.exe, 00000000.00000003.2038928031.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqminimal.dll( vs check.exe
Source: check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs check.exe
Source: check.exe, 00000000.00000003.2038361802.000001BA76C93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtiff.dll( vs check.exe
Source: check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs check.exe
Source: check.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs check.exe
Source: check.exeBinary or memory string: OriginalFilename vs check.exe
Source: check.exe, 00000002.00000002.2523750968.0000017124DE0000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs check.exe
Source: check.exe, 00000002.00000002.2546168051.00007FF8B8C1D000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2546050631.00007FF8B8B43000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2533094020.00007FF8A7133000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs check.exe
Source: check.exe, 00000002.00000002.2546501944.00007FF8B93D2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2529215262.00007FF8A62EB000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs check.exe
Source: check.exe, 00000002.00000002.2546387863.00007FF8B8F8E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2545584951.00007FF8B7E63000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2535350111.00007FF8A8000000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibsslH vs check.exe
Source: check.exe, 00000002.00000002.2535157227.00007FF8A7F24000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs check.exe
Source: check.exe, 00000002.00000002.2545782227.00007FF8B8836000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2546733749.00007FF8B9F7A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs check.exe
Source: check.exe, 00000002.00000002.2544927657.00007FF8A8F30000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs check.exe
Source: check.exe, 00000002.00000002.2535537369.00007FF8A809F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs check.exe
Source: check.exe, 00000002.00000002.2534509198.00007FF8A771C000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2546616918.00007FF8B9849000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs check.exe
Source: check.exe, 00000002.00000002.2532493461.00007FF8A6BE9000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs check.exe
Source: check.exe, 00000002.00000002.2536052027.00007FF8A8600000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs check.exe
Source: check.exe, 00000002.00000002.2546841506.00007FF8BA4F6000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs check.exe
Source: check.exe, 00000002.00000002.2545044667.00007FF8B7842000.00000002.00000001.01000000.00000021.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs check.exe
Source: check.exe, 00000002.00000002.2545469370.00007FF8B7E4A000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs check.exe
Source: check.exe, 00000002.00000002.2546277881.00007FF8B8CB6000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs check.exe
Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: mal48.spyw.winEXE@9/142@1/1
Source: C:\Users\user\Desktop\check.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:616:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2428
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802Jump to behavior
Source: check.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\check.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: C:\Users\user\Desktop\check.exeFile read: C:\Users\user\Desktop\check.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\check.exe "C:\Users\user\Desktop\check.exe"
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Users\user\Desktop\check.exe "C:\Users\user\Desktop\check.exe"
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2428 -s 920
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Users\user\Desktop\check.exe "C:\Users\user\Desktop\check.exe"Jump to behavior
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: msvcp140_1.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\check.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: check.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: check.exeStatic file information: File size 38734342 > 1048576
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: check.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: check.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000000.00000003.2037653938.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000000.00000003.2038171488.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000002.00000002.2535457706.00007FF8A8065000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000002.00000002.2534926418.00007FF8A7DE2000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000000.00000003.2051674191.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546685885.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000000.00000003.2021051432.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546575032.00007FF8B9845000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000000.00000003.2052422634.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000002.00000002.2544997796.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000002.00000002.2544997796.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000002.00000002.2546344531.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000000.00000003.2052921054.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546119308.00007FF8B8C16000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000000.00000003.2037890161.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000000.00000003.2037551274.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000002.00000002.2535757695.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545983280.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000000.00000003.2052522544.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546452678.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000000.00000003.2053232593.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545541797.00007FF8B7E59000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000002.00000002.2539316123.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: check.exe, 00000000.00000003.2052422634.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000000.00000003.2020867816.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000000.00000003.2038361802.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000000.00000003.2040329780.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000000.00000003.2065052796.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2534374966.00007FF8A7717000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000000.00000003.2008470947.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546800017.00007FF8BA4F3000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000002.00000002.2534926418.00007FF8A7E7A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000002.00000002.2535304851.00007FF8A7FC5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000002.00000002.2535757695.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000000.00000003.2038361802.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000000.00000003.2037736775.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000000.00000003.2038259241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000000.00000003.2051674191.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546685885.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000002.00000002.2534926418.00007FF8A7E7A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000000.00000003.2037814241.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000000.00000003.2064914982.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2546231723.00007FF8B8CB3000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000000.00000003.2053035794.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545983280.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000000.00000003.2053154074.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2545736389.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: check.exe, 00000000.00000003.2053587506.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000002.00000002.2532774598.00007FF8A6F6A000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000002.00000002.2528894077.00007FF8A6284000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000000.00000003.2038525101.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000000.00000003.2058308533.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523750968.0000017124DE0000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000000.00000003.2022727094.000001BA76C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000002.00000002.2535304851.00007FF8A7FC5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000002.00000002.2545375262.00007FF8B7E2E000.00000002.00000001.01000000.00000013.sdmp
Source: check.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: check.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: check.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: check.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: check.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll0.0.drStatic PE information: section name: _RDATA
Source: opengl32sw.dll.0.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
Source: MSVCP140.dll.0.drStatic PE information: section name: .didat
Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
Source: qgif.dll.0.drStatic PE information: section name: .qtmetad
Source: qicns.dll.0.drStatic PE information: section name: .qtmetad
Source: qico.dll.0.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
Source: qtga.dll.0.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.0.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.0.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.0.drStatic PE information: section name: .qtmetad
Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
Source: python313.dll.0.drStatic PE information: section name: PyRuntim
Source: qoffscreen.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\python313.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\select.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI1802\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B76C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7D43B76C0
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\python313.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\select.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI1802\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\check.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18384
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B9280 FindFirstFileExW,FindClose,0_2_00007FF7D43B9280
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43B83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7D43B83C0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7D43D1874
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43B9280 FindFirstFileExW,FindClose,2_2_00007FF7D43B9280
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI1802\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Jump to behavior
Source: check.exe, 00000000.00000003.2054109594.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
Source: check.exe, 00000002.00000003.2073047959.00000171254A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V #
Source: check.exe, 00000002.00000002.2524357911.00000171256E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: $fQEMU
Source: check.exe, 00000002.00000003.2073047959.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074043295.00000171254A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: check.exe, 00000002.00000003.2073266868.0000017125544000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074043295.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074570698.0000017125542000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074452924.0000017125535000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: check.exe, 00000002.00000002.2532320119.00007FF8A6BD8000.00000008.00000001.01000000.0000001E.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Users\user\Desktop\check.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43CA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D43CA614
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D3480 GetProcessHeap,0_2_00007FF7D43D3480
Source: C:\Users\user\Desktop\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43CA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D43CA614
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7D43BC8A0
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D43BD12C
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BD30C SetUnhandledExceptionFilter,0_2_00007FF7D43BD30C
Source: C:\Users\user\Desktop\check.exeCode function: 2_2_00007FF7D43CA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7D43CA614
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Users\user\Desktop\check.exe "C:\Users\user\Desktop\check.exe"Jump to behavior
Source: C:\Users\user\Desktop\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D9570 cpuid 0_2_00007FF7D43D9570
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtCore.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtGui.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qoffscreen.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwebgl.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\Desktop\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI1802 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43BD010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7D43BD010
Source: C:\Users\user\Desktop\check.exeCode function: 0_2_00007FF7D43D5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7D43D5C00

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Desktop\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Network Share Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory2
System Time Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager31
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync32
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1570419 Sample: check.exe Startdate: 07/12/2024 Architecture: WINDOWS Score: 48 32 nodejs.org 2->32 36 AI detected suspicious sample 2->36 9 check.exe 153 2->9         started        signatures3 process4 file5 24 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->24 dropped 26 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 9->26 dropped 28 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 9->28 dropped 30 57 other files (none is malicious) 9->30 dropped 12 check.exe 9->12         started        process6 dnsIp7 34 nodejs.org 104.20.22.46, 443, 49705 CLOUDFLARENETUS United States 12->34 38 Opens network shares 12->38 16 cmd.exe 1 12->16         started        18 WerFault.exe 19 16 12->18         started        signatures8 process9 process10 20 WMIC.exe 1 16->20         started        22 conhost.exe 16->22         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
check.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtCore.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtGui.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\_wmi.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\python313.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI1802\unicodedata.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://repository.swisssign.com/E0%Avira URL Cloudsafe
http://repository.swisssign.com/00%Avira URL Cloudsafe
http://cacerts.digi0%Avira URL Cloudsafe
http://ocsp.accv.es0%Avira URL Cloudsafe
https://wwww.certigna.fr/autorites/0%Avira URL Cloudsafe
http://www.color.org)0%Avira URL Cloudsafe
http://ocsp.accv.esO0%Avira URL Cloudsafe
http://repository.swisssign.com/rQ0%Avira URL Cloudsafe
http://www.aiim.org/pdfa/ns/id/0%Avira URL Cloudsafe
http://repository.swisssign.com/rQrSrT3)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nodejs.org
104.20.22.46
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/giampaolo/psutil/issues/875.check.exe, 00000002.00000002.2526575512.0000017126920000.00000004.00001000.00020000.00000000.sdmpfalse
      high
      http://repository.swisssign.com/Echeck.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://repository.swisssign.com/0check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipcheck.exe, 00000002.00000002.2524357911.00000171256E0000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000002.00000002.2526575512.0000017126998000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filecheck.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://goo.gl/zeJZl.check.exe, 00000002.00000002.2525176467.00000171260DC000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://tools.ietf.org/html/rfc2388#section-4.4check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125928000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64check.exe, 00000002.00000002.2523963332.00000171250FF000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://packaging.python.org/en/latest/specifications/entry-points/#file-formatcheck.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963check.exe, 00000002.00000002.2524844779.0000017125BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      http://cacerts.digicheck.exe, 00000000.00000003.2053458916.000001BA76C94000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://peps.python.org/pep-0205/check.exe, 00000002.00000003.2071604842.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2070260521.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071108618.00000171254C6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2067482215.00000171250A1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524287430.00000171255E0000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        http://crl.dhimyotis.com/certignarootca.crlcheck.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://curl.haxx.se/rfc/cookie_spec.htmlcheck.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://ocsp.accv.escheck.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip&check.exe, 00000002.00000002.2526575512.0000017126998000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamecheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxycheck.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688check.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://httpbin.org/getcheck.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2525176467.00000171260CC000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.dhimyotis.com/certignarootca.crlodr0check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codecheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://qt.io/licensing/qtbase_cs.qm.0.drfalse
                                            high
                                            https://wwww.certigna.fr/autorites/0mcheck.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readercheck.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/python/cpython/issues/86361.check.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071604842.0000017125584000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069894042.0000017125597000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2070723164.0000017125584000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069894042.0000017125535000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2071357779.0000017125584000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://mail.python.org/pipermail/python-dev/2012-June/120787.html.check.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://httpbin.org/check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://wwww.certigna.fr/autorites/check.exe, 00000002.00000003.2103211217.0000017125B90000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulecheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachescheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.color.org)check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sycheck.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2523616723.0000017123588000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatacheck.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.securetrust.com/STCA.crlcheck.exe, 00000002.00000003.2103211217.0000017125ABD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://wwwsearch.sf.net/):check.exe, 00000002.00000003.2076498290.000001712588F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/python/importlib_metadata/wiki/Development-Methodologycheck.exe, 00000002.00000002.2524357911.00000171256E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.accv.es/legislacion_c.htmcheck.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://crl.xrampsecurity.com/XGCA.crl0check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.cert.fnmt.es/dpcs/check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://google.com/mailcheck.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://packaging.python.org/specifications/entry-points/check.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.accv.es00check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.python.org/psf/license/)check.exe, 00000002.00000002.2539316123.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                        high
                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pycheck.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539check.exe, 00000002.00000002.2524844779.0000017125BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.check.exe, 00000002.00000003.2075752715.0000017125A05000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://google.com/check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://mahler:8092/site-updates.pycheck.exe, 00000002.00000003.2075483897.0000017125AC5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.securetrust.com/SGCA.crlcheck.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://.../back.jpegcheck.exe, 00000002.00000002.2525066678.0000017125EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://tools.ietf.org/html/rfc7231#section-4.3.6)check.exe, 00000002.00000003.2073528141.0000017125929000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2073047959.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072563086.0000017125897000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2074043295.00000171254A6000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072563086.0000017125928000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://httpbin.org/postcheck.exe, 00000002.00000003.2072623547.00000171253FB000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcecheck.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Ousret/charset_normalizercheck.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.firmaprofesional.com/cps0check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_speccheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/urllib3/urllib3/issues/2920check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.securetrust.com/SGCA.crl0check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datacheck.exe, 00000002.00000002.2523963332.00000171250A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2068859585.00000171250C3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2069289755.00000171250C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://yahoo.com/check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.securetrust.com/STCA.crl0check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://html.spec.whatwg.org/multipage/check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.quovadisglobal.com/cps0check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlcheck.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningscheck.exe, 00000002.00000002.2524916171.0000017125CE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://ocsp.accv.esOcheck.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.rfc-editor.org/rfc/rfc8259#section-8.1check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://qt-project.org/qtbase_cs.qm.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://requests.readthedocs.iocheck.exe, 00000002.00000002.2525176467.00000171260A4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://repository.swisssign.com/check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://repository.swisssign.com/rQcheck.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://crl.xrampsecurity.com/XGCA.crlcheck.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.python.orgcheck.exe, 00000002.00000003.2072623547.00000171253FB000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2072020082.0000017125544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.accv.es/legislacion_c.htm0Ucheck.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.aiim.org/pdfa/ns/id/check.exe, 00000002.00000002.2531739784.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ocsp.accv.es0check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.python.org/check.exe, 00000002.00000003.2075483897.0000017125AC5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://json.orgcheck.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524141342.000001712555C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://docs.python.org/3/howto/mro.html.check.exe, 00000002.00000002.2524068336.00000171252E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagecheck.exe, 00000002.00000002.2523806883.0000017124EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://twitter.com/check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2075752715.0000017125A10000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://stackoverflow.com/questions/4457745#4457745.check.exe, 00000002.00000002.2526575512.0000017126920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.quovadisglobal.com/cpscheck.exe, 00000002.00000003.2103211217.0000017125ABD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_modulecheck.exe, 00000002.00000002.2523806883.0000017124F24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://repository.swisssign.com/rQrSrT3)check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://google.com/check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://google.com/mail/check.exe, 00000002.00000002.2524141342.00000171253E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://google.com/mail/check.exe, 00000002.00000002.2524430915.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.0000017125928000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000003.2076498290.00000171259D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://repository.swisssign.com/#check.exe, 00000002.00000003.2103652909.0000017125A07000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/urllib3/urllib3/issues/3290check.exe, 00000002.00000002.2524982021.0000017125DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.openssl.org/Hcheck.exe, 00000000.00000003.2057847160.000001BA76C94000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2535350111.00007FF8A8000000.00000002.00000001.01000000.00000014.sdmp, check.exe, 00000002.00000002.2535157227.00007FF8A7F24000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.certigna.fr/certignarootca.crl01check.exe, 00000002.00000003.2103211217.0000017125B13000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125842000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000002.00000002.2524430915.0000017125B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        104.20.22.46
                                                                                                                                                                                        nodejs.orgUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1570419
                                                                                                                                                                                        Start date and time:2024-12-07 00:00:09 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 8m 28s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:check.exe
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal48.spyw.winEXE@9/142@1/1
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 74%
                                                                                                                                                                                        • Number of executed functions: 62
                                                                                                                                                                                        • Number of non-executed functions: 79
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                        • VT rate limit hit for: check.exe
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        18:01:05API Interceptor1x Sleep call for process: check.exe modified
                                                                                                                                                                                        18:01:05API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                        18:01:46API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        104.20.22.46sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                          kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                            8Hd0ZExgJz.exeGet hashmaliciousBlank Grabber, Umbral Stealer, XWormBrowse
                                                                                                                                                                                              IM3OLcx7li.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                cgqdM4IA7C.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                  hKWBNgRd7p.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        RHUENHera1.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                          SecuriteInfo.com.Win32.MalwareX-gen.6231.15153.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            nodejs.orgaz10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                            • 104.20.22.46
                                                                                                                                                                                                            kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                            • 104.20.22.46
                                                                                                                                                                                                            bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            8Hd0ZExgJz.exeGet hashmaliciousBlank Grabber, Umbral Stealer, XWormBrowse
                                                                                                                                                                                                            • 104.20.22.46
                                                                                                                                                                                                            KKjubdmzCR.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            AYUGPPBj0x.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            IM3OLcx7li.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                            • 104.20.22.46
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Agent-BDOJ.1516.18040.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                            • 104.20.23.46
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            CLOUDFLARENETUSTECHNICAL SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 172.67.165.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.21.16.9
                                                                                                                                                                                                            https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                            a9YMw44iQq.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                            • 172.67.19.24
                                                                                                                                                                                                            nlGOh9K5X5.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                            • 172.67.19.24
                                                                                                                                                                                                            Fw Your flight has been cancelled.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.17.247.203
                                                                                                                                                                                                            https://login.officeteam.didgim.com/factpath/resources/patch/047620476204762098/?tpj=PlKRhyZP6wwT3cO_YX5-vBD5GuXYTvvU?SehS24G3uU3qw64njI8IZH7gQJoi5rbp7C2uDZbPGel89LOXSbLkxzcBkcMiAnricyOgDlVZzgK16brTMbOGyuYoLIN4U0HH714JGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                            • 104.16.124.96
                                                                                                                                                                                                            Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                            Doc_21-04-53.jsGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                            • 104.21.40.3
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI1802\PyQt5\Qt5\bin\MSVCP140.dllaz10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      active.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        PumpBotPremium.msiGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                          Bypass Apk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            Bypass Apk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://github.com/VioletteChiara/AnimalTA/releases/download/v3.2.2/AnimalTA_installer_v3.2.2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):1.3485307473024741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:loWoCrjTu6WS0PRjajoRXj0xMBkoY3K6/NQVXF03snqhtob/wnGkYzQTcVIcv1Sc:ZoCrjSTZPRjaj8nwntIRzuiFQY4lO8M
                                                                                                                                                                                                                                MD5:219270CAAEFAA93EE14A396AB2704F45
                                                                                                                                                                                                                                SHA1:7E4339F3C8478987CE9761BDB7A845601D4217D2
                                                                                                                                                                                                                                SHA-256:991640D877CD6203DDCD252330DB48C21A04FBFAD004290A443D4B73BBAB24D4
                                                                                                                                                                                                                                SHA-512:873ECD1756F429C36A623F3F7BDB107BF01627F69ADFD27BE3A482D3C302A6313A2F05C426A1A595ACDB1D98E3772AAB91768ECA282BE55AF36F513891479376
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.9.9.9.6.7.0.6.8.6.5.4.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.9.9.9.6.7.1.2.1.7.7.9.3.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.7.7.7.0.a.d.5.-.1.9.9.5.-.4.a.7.d.-.b.8.a.3.-.f.e.7.6.9.2.b.f.a.1.7.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.4.7.a.6.5.8.-.d.0.3.5.-.4.e.f.d.-.8.9.3.9.-.1.e.9.5.c.f.3.e.9.4.7.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.9.7.c.-.0.0.0.1.-.0.0.1.4.-.f.c.6.5.-.2.2.b.8.3.2.4.8.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.f.2.5.9.9.8.8.8.5.a.e.0.c.f.7.b.d.e.0.3.3.2.8.a.5.2.9.7.a.d.8.8.f.c.c.4.2.8.0.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.5.:.0.6.:.2.4.:.3.2.!.2.4.f.
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Fri Dec 6 23:01:10 2024, 0x1205a4 type
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):131372
                                                                                                                                                                                                                                Entropy (8bit):2.0660187988771215
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Q5K0ubHEVC3hEaAnB30sglZee2pE5e1+JJ2EgfN/bDf:Q5K0ubkixAnd0sg9wQ3XgV/vf
                                                                                                                                                                                                                                MD5:2BCBD590780141534D81287A38B770C7
                                                                                                                                                                                                                                SHA1:ABB4F73D17C2101F71723C83CE0D076CAAFB6996
                                                                                                                                                                                                                                SHA-256:8B511D2DEE8A1DAB3DA6029238A4F5B9E82B0301884AE390CDC52A18E978A60D
                                                                                                                                                                                                                                SHA-512:21890ECD450557859E8190AE75A3316755FCC4E9D57186253107E53CF768A33F3431632815E1B938ADA0138E3B55ED6185CE8B6A9286ADE44D07B6BEAC52913B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:MDMP..a..... .......6.Sg............$............%..8.......$....-...........\..........`.......8...........T............%..L............-.........../..............................................................................eJ......p0......Lw......................T.......|...-.Sg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9590
                                                                                                                                                                                                                                Entropy (8bit):3.7065991462573433
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJ7++6Y2hSjcgmfSEpDT89bDiYfvQBm:R6lXJy+6YQSjcgmfS9Ddfvr
                                                                                                                                                                                                                                MD5:8D96671D5DA2DEF4A81ABFCDF93194CE
                                                                                                                                                                                                                                SHA1:E3477B1CB4CCC943C922F810156BE109E8302ACB
                                                                                                                                                                                                                                SHA-256:1E5A1612E6D82D6714A192F4DE4DCA63F17648919E3476C91F9FBB9B9BE508C4
                                                                                                                                                                                                                                SHA-512:833C4BAEAFA22A92D86F99B22C486D53C7385C7CC21535E61CDD91E217384E4CCB96538428695A5BA28CACD32530220803522F0356587070FAAB62628D528E67
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.4.2.8.<./.P.i.
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4735
                                                                                                                                                                                                                                Entropy (8bit):4.434102037674226
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zsjJg771I9QjWpW8VYhYm8M4JvWDFPyq8vuWYMZ9T1S7d:uIjf9I73S7VhJOBW3YMDT1S7d
                                                                                                                                                                                                                                MD5:A096DE4BD5FDC794C511C8123DE9AEB7
                                                                                                                                                                                                                                SHA1:8C874F3E79DA868BE108DD8D65AE983F558C9B65
                                                                                                                                                                                                                                SHA-256:AEABB3F14B74F43288373024B8640C1F7A74C9DEDA1CE11F655C9E5CF6102661
                                                                                                                                                                                                                                SHA-512:B6712F2C46AB22B44F7692838D319E835770A455299B1A84A9B58396860AEBABC4C1BFDA464C6E1DC8090CE0576D32E94512B4390A09A8EC3C033575D9E5B681
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="620043" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):590112
                                                                                                                                                                                                                                Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: az10.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: active.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: PumpBotPremium.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: Bypass Apk.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: Bypass Apk.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31728
                                                                                                                                                                                                                                Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6023664
                                                                                                                                                                                                                                Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):436720
                                                                                                                                                                                                                                Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7008240
                                                                                                                                                                                                                                Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1340400
                                                                                                                                                                                                                                Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3591664
                                                                                                                                                                                                                                Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):438768
                                                                                                                                                                                                                                Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4148720
                                                                                                                                                                                                                                Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):330736
                                                                                                                                                                                                                                Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):149488
                                                                                                                                                                                                                                Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5498352
                                                                                                                                                                                                                                Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):101872
                                                                                                                                                                                                                                Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):44528
                                                                                                                                                                                                                                Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4173928
                                                                                                                                                                                                                                Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25072
                                                                                                                                                                                                                                Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3385328
                                                                                                                                                                                                                                Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):20923392
                                                                                                                                                                                                                                Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):68080
                                                                                                                                                                                                                                Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41968
                                                                                                                                                                                                                                Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):39408
                                                                                                                                                                                                                                Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45040
                                                                                                                                                                                                                                Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):38384
                                                                                                                                                                                                                                Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):421360
                                                                                                                                                                                                                                Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32240
                                                                                                                                                                                                                                Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31728
                                                                                                                                                                                                                                Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):390128
                                                                                                                                                                                                                                Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):30192
                                                                                                                                                                                                                                Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):510448
                                                                                                                                                                                                                                Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):844784
                                                                                                                                                                                                                                Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):754672
                                                                                                                                                                                                                                Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):482288
                                                                                                                                                                                                                                Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1477104
                                                                                                                                                                                                                                Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):68592
                                                                                                                                                                                                                                Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):144368
                                                                                                                                                                                                                                Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):130
                                                                                                                                                                                                                                Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):157
                                                                                                                                                                                                                                Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):293121
                                                                                                                                                                                                                                Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):117
                                                                                                                                                                                                                                Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):323590
                                                                                                                                                                                                                                Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):83
                                                                                                                                                                                                                                Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8743
                                                                                                                                                                                                                                Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10599
                                                                                                                                                                                                                                Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7444
                                                                                                                                                                                                                                Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15297
                                                                                                                                                                                                                                Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4795
                                                                                                                                                                                                                                Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7570
                                                                                                                                                                                                                                Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10704
                                                                                                                                                                                                                                Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10922
                                                                                                                                                                                                                                Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10891
                                                                                                                                                                                                                                Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10284
                                                                                                                                                                                                                                Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10612
                                                                                                                                                                                                                                Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7917
                                                                                                                                                                                                                                Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5708
                                                                                                                                                                                                                                Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9673
                                                                                                                                                                                                                                Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7288
                                                                                                                                                                                                                                Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10388
                                                                                                                                                                                                                                Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10363
                                                                                                                                                                                                                                Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4629
                                                                                                                                                                                                                                Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9750
                                                                                                                                                                                                                                Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6441
                                                                                                                                                                                                                                Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9301
                                                                                                                                                                                                                                Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):165383
                                                                                                                                                                                                                                Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):89
                                                                                                                                                                                                                                Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):70334
                                                                                                                                                                                                                                Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):157
                                                                                                                                                                                                                                Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):228428
                                                                                                                                                                                                                                Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65851
                                                                                                                                                                                                                                Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):117347
                                                                                                                                                                                                                                Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                                Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):160017
                                                                                                                                                                                                                                Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):165337
                                                                                                                                                                                                                                Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):210159
                                                                                                                                                                                                                                Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):174701
                                                                                                                                                                                                                                Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):181387
                                                                                                                                                                                                                                Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):220467
                                                                                                                                                                                                                                Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):165170
                                                                                                                                                                                                                                Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):179941
                                                                                                                                                                                                                                Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):166167
                                                                                                                                                                                                                                Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):189580
                                                                                                                                                                                                                                Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):138690
                                                                                                                                                                                                                                Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):160494
                                                                                                                                                                                                                                Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):161172
                                                                                                                                                                                                                                Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):129911
                                                                                                                                                                                                                                Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):156799
                                                                                                                                                                                                                                Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):153608
                                                                                                                                                                                                                                Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):162982
                                                                                                                                                                                                                                Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):203767
                                                                                                                                                                                                                                Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):125763
                                                                                                                                                                                                                                Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):194487
                                                                                                                                                                                                                                Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):158274
                                                                                                                                                                                                                                Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):127849
                                                                                                                                                                                                                                Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2483712
                                                                                                                                                                                                                                Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2494976
                                                                                                                                                                                                                                Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5144576
                                                                                                                                                                                                                                Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):120320
                                                                                                                                                                                                                                Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):120400
                                                                                                                                                                                                                                Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49744
                                                                                                                                                                                                                                Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):84240
                                                                                                                                                                                                                                Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):131344
                                                                                                                                                                                                                                Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):277776
                                                                                                                                                                                                                                Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):64272
                                                                                                                                                                                                                                Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):157968
                                                                                                                                                                                                                                Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):33552
                                                                                                                                                                                                                                Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):83728
                                                                                                                                                                                                                                Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):181520
                                                                                                                                                                                                                                Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):38160
                                                                                                                                                                                                                                Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1394456
                                                                                                                                                                                                                                Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):299427
                                                                                                                                                                                                                                Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):124928
                                                                                                                                                                                                                                Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5232408
                                                                                                                                                                                                                                Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):39696
                                                                                                                                                                                                                                Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):792856
                                                                                                                                                                                                                                Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):67072
                                                                                                                                                                                                                                Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):70416
                                                                                                                                                                                                                                Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6083856
                                                                                                                                                                                                                                Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):30992
                                                                                                                                                                                                                                Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):709904
                                                                                                                                                                                                                                Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                                Entropy (8bit):4.421461468949937
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:YSvfpi6ceLP/9skLmb0OTgWSPHaJG8nAgeMZMMhA2fX4WABlEnNL0uhiTw:jvloTgW+EZMM6DFyx03w
                                                                                                                                                                                                                                MD5:94E7D4719E279E186A65E32F69DCCAE3
                                                                                                                                                                                                                                SHA1:68589A472DC67CCC5BBCB5711ED0705A4610495D
                                                                                                                                                                                                                                SHA-256:12364B06D907EA198FCB8E6E53FCFC6A96EF653E6FFA9D480A97BC6F568214E7
                                                                                                                                                                                                                                SHA-512:3F7F853F50425EBCB33893A17339C73AF4C66E4373486558A6B7A55911EC14A9C332C870E865CB0CC71E8EF24B18A58F18EA7F383A81FB37579E2904ABD507D1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmBN..2H.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):7.995836813060236
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:check.exe
                                                                                                                                                                                                                                File size:38'734'342 bytes
                                                                                                                                                                                                                                MD5:00152720a2c1c6969e3581e2dabc6702
                                                                                                                                                                                                                                SHA1:0e8926af0ed2d77f193775e682f0a17b7e11b9a1
                                                                                                                                                                                                                                SHA256:be4bee2fede8b2fac9d205b935ae47505b5168f675650f520bbe444a2e30f75f
                                                                                                                                                                                                                                SHA512:c2b518335a1458db3a94b02cad0814611f68f2516048f321cd182c831009021350fdbe08d5feb70ec7c5032427e89fafa3cf42526dc01d380db57165e12fd307
                                                                                                                                                                                                                                SSDEEP:786432:R+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:TXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                                                TLSH:6A873300E5D409DEE5B22974F4F1528BD559F0EE4B72C3EB81A0025385B7BC09B6EA7B
                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x67514720 [Thu Dec 5 06:24:32 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                call 00007F99C4D8AB5Ch
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                jmp 00007F99C4D8A77Fh
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                call 00007F99C4D8AF28h
                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                je 00007F99C4D8A923h
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                jmp 00007F99C4D8A907h
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                je 00007F99C4D8A916h
                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                jne 00007F99C4D8A8F0h
                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                jmp 00007F99C4D8A8F9h
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                test ecx, ecx
                                                                                                                                                                                                                                jne 00007F99C4D8A909h
                                                                                                                                                                                                                                mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                call 00007F99C4D8A055h
                                                                                                                                                                                                                                call 00007F99C4D8B340h
                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                jne 00007F99C4D8A906h
                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                jmp 00007F99C4D8A916h
                                                                                                                                                                                                                                call 00007F99C4D97E5Fh
                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                jne 00007F99C4D8A90Bh
                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                call 00007F99C4D8B350h
                                                                                                                                                                                                                                jmp 00007F99C4D8A8ECh
                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                mov ebx, ecx
                                                                                                                                                                                                                                jne 00007F99C4D8A969h
                                                                                                                                                                                                                                cmp ecx, 01h
                                                                                                                                                                                                                                jnbe 00007F99C4D8A96Ch
                                                                                                                                                                                                                                call 00007F99C4D8AE9Eh
                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                je 00007F99C4D8A92Ah
                                                                                                                                                                                                                                test ebx, ebx
                                                                                                                                                                                                                                jne 00007F99C4D8A926h
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                call 00007F99C4D97C52h
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x2b0000x12a500x12c007031ff2259e89c43b24ad1a8c70aa0ddFalse0.5244661458333333data5.752623650869022IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                                RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                COMCTL32.dll
                                                                                                                                                                                                                                KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.572634935 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.572684050 CET44349705104.20.22.46192.168.2.5
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.572797060 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.573765039 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.573779106 CET44349705104.20.22.46192.168.2.5
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.798532963 CET44349705104.20.22.46192.168.2.5
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.799455881 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.799468040 CET44349705104.20.22.46192.168.2.5
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.800947905 CET44349705104.20.22.46192.168.2.5
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.801004887 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.802699089 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                Dec 7, 2024 00:01:08.802882910 CET49705443192.168.2.5104.20.22.46
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.427018881 CET6018253192.168.2.51.1.1.1
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.565669060 CET53601821.1.1.1192.168.2.5
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.427018881 CET192.168.2.51.1.1.10x3e61Standard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.565669060 CET1.1.1.1192.168.2.50x3e61No error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 7, 2024 00:01:07.565669060 CET1.1.1.1192.168.2.50x3e61No error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:18:00:55
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\check.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff7d43b0000
                                                                                                                                                                                                                                File size:38'734'342 bytes
                                                                                                                                                                                                                                MD5 hash:00152720A2C1C6969E3581E2DABC6702
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:18:01:01
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\check.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff7d43b0000
                                                                                                                                                                                                                                File size:38'734'342 bytes
                                                                                                                                                                                                                                MD5 hash:00152720A2C1C6969E3581E2DABC6702
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:18:01:05
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                Imagebase:0x7ff735210000
                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                Start time:18:01:05
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                Start time:18:01:05
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                Imagebase:0x7ff660f60000
                                                                                                                                                                                                                                File size:576'000 bytes
                                                                                                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:18:01:10
                                                                                                                                                                                                                                Start date:06/12/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\WerFault.exe -u -p 2428 -s 920
                                                                                                                                                                                                                                Imagebase:0x7ff7e8a70000
                                                                                                                                                                                                                                File size:570'736 bytes
                                                                                                                                                                                                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:10.2%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:19.6%
                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                  Total number of Limit Nodes:74
                                                                                                                                                                                                                                  execution_graph 19904 7ff7d43dabe3 19905 7ff7d43dabf3 19904->19905 19908 7ff7d43c5478 LeaveCriticalSection 19905->19908 16037 7ff7d43bbae0 16038 7ff7d43bbb0e 16037->16038 16039 7ff7d43bbaf5 16037->16039 16039->16038 16042 7ff7d43cd5fc 16039->16042 16043 7ff7d43cd647 16042->16043 16047 7ff7d43cd60b _get_daylight 16042->16047 16052 7ff7d43c4f08 16043->16052 16044 7ff7d43cd62e HeapAlloc 16046 7ff7d43bbb6e 16044->16046 16044->16047 16047->16043 16047->16044 16049 7ff7d43d3590 16047->16049 16055 7ff7d43d35d0 16049->16055 16061 7ff7d43cb2c8 GetLastError 16052->16061 16054 7ff7d43c4f11 16054->16046 16060 7ff7d43d02d8 EnterCriticalSection 16055->16060 16062 7ff7d43cb309 FlsSetValue 16061->16062 16068 7ff7d43cb2ec 16061->16068 16063 7ff7d43cb2f9 SetLastError 16062->16063 16064 7ff7d43cb31b 16062->16064 16063->16054 16078 7ff7d43ceb98 16064->16078 16068->16062 16068->16063 16069 7ff7d43cb348 FlsSetValue 16072 7ff7d43cb354 FlsSetValue 16069->16072 16073 7ff7d43cb366 16069->16073 16070 7ff7d43cb338 FlsSetValue 16071 7ff7d43cb341 16070->16071 16085 7ff7d43ca948 16071->16085 16072->16071 16091 7ff7d43caef4 16073->16091 16083 7ff7d43ceba9 _get_daylight 16078->16083 16079 7ff7d43cebfa 16082 7ff7d43c4f08 _get_daylight 10 API calls 16079->16082 16080 7ff7d43cebde HeapAlloc 16081 7ff7d43cb32a 16080->16081 16080->16083 16081->16069 16081->16070 16082->16081 16083->16079 16083->16080 16084 7ff7d43d3590 _get_daylight 2 API calls 16083->16084 16084->16083 16086 7ff7d43ca94d RtlFreeHeap 16085->16086 16090 7ff7d43ca97c 16085->16090 16087 7ff7d43ca968 GetLastError 16086->16087 16086->16090 16088 7ff7d43ca975 Concurrency::details::SchedulerProxy::DeleteThis 16087->16088 16089 7ff7d43c4f08 _get_daylight 9 API calls 16088->16089 16089->16090 16090->16063 16096 7ff7d43cadcc 16091->16096 16108 7ff7d43d02d8 EnterCriticalSection 16096->16108 16110 7ff7d43c9961 16122 7ff7d43ca3d8 16110->16122 16127 7ff7d43cb150 GetLastError 16122->16127 16128 7ff7d43cb174 FlsGetValue 16127->16128 16129 7ff7d43cb191 FlsSetValue 16127->16129 16131 7ff7d43cb181 16128->16131 16132 7ff7d43cb18b 16128->16132 16130 7ff7d43cb1a3 16129->16130 16129->16131 16134 7ff7d43ceb98 _get_daylight 11 API calls 16130->16134 16133 7ff7d43cb1fd SetLastError 16131->16133 16132->16129 16135 7ff7d43cb21d 16133->16135 16136 7ff7d43ca3e1 16133->16136 16137 7ff7d43cb1b2 16134->16137 16138 7ff7d43ca504 __FrameHandler3::FrameUnwindToEmptyState 38 API calls 16135->16138 16149 7ff7d43ca504 16136->16149 16139 7ff7d43cb1d0 FlsSetValue 16137->16139 16140 7ff7d43cb1c0 FlsSetValue 16137->16140 16141 7ff7d43cb222 16138->16141 16143 7ff7d43cb1dc FlsSetValue 16139->16143 16144 7ff7d43cb1ee 16139->16144 16142 7ff7d43cb1c9 16140->16142 16145 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16142->16145 16143->16142 16146 7ff7d43caef4 _get_daylight 11 API calls 16144->16146 16145->16131 16147 7ff7d43cb1f6 16146->16147 16148 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16147->16148 16148->16133 16158 7ff7d43d3650 16149->16158 16192 7ff7d43d3608 16158->16192 16197 7ff7d43d02d8 EnterCriticalSection 16192->16197 19737 7ff7d43dad69 19740 7ff7d43c5478 LeaveCriticalSection 19737->19740 19978 7ff7d43dadfe 19979 7ff7d43dae0d 19978->19979 19980 7ff7d43dae17 19978->19980 19982 7ff7d43d0338 LeaveCriticalSection 19979->19982 19983 7ff7d43c5410 19984 7ff7d43c541b 19983->19984 19992 7ff7d43cf2a4 19984->19992 20005 7ff7d43d02d8 EnterCriticalSection 19992->20005 16262 7ff7d43cf98c 16263 7ff7d43cfb7e 16262->16263 16265 7ff7d43cf9ce _isindst 16262->16265 16264 7ff7d43c4f08 _get_daylight 11 API calls 16263->16264 16282 7ff7d43cfb6e 16264->16282 16265->16263 16268 7ff7d43cfa4e _isindst 16265->16268 16266 7ff7d43bc550 _log10_special 8 API calls 16267 7ff7d43cfb99 16266->16267 16283 7ff7d43d6194 16268->16283 16273 7ff7d43cfbaa 16275 7ff7d43ca900 _isindst 17 API calls 16273->16275 16277 7ff7d43cfbbe 16275->16277 16280 7ff7d43cfaab 16280->16282 16308 7ff7d43d61d8 16280->16308 16282->16266 16284 7ff7d43d61a3 16283->16284 16285 7ff7d43cfa6c 16283->16285 16315 7ff7d43d02d8 EnterCriticalSection 16284->16315 16290 7ff7d43d5598 16285->16290 16291 7ff7d43d55a1 16290->16291 16292 7ff7d43cfa81 16290->16292 16293 7ff7d43c4f08 _get_daylight 11 API calls 16291->16293 16292->16273 16296 7ff7d43d55c8 16292->16296 16294 7ff7d43d55a6 16293->16294 16295 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16294->16295 16295->16292 16297 7ff7d43d55d1 16296->16297 16301 7ff7d43cfa92 16296->16301 16298 7ff7d43c4f08 _get_daylight 11 API calls 16297->16298 16299 7ff7d43d55d6 16298->16299 16300 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16299->16300 16300->16301 16301->16273 16302 7ff7d43d55f8 16301->16302 16303 7ff7d43d5601 16302->16303 16304 7ff7d43cfaa3 16302->16304 16305 7ff7d43c4f08 _get_daylight 11 API calls 16303->16305 16304->16273 16304->16280 16306 7ff7d43d5606 16305->16306 16307 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16306->16307 16307->16304 16316 7ff7d43d02d8 EnterCriticalSection 16308->16316 19756 7ff7d43cc520 19767 7ff7d43d02d8 EnterCriticalSection 19756->19767 20575 7ff7d43d16b0 20586 7ff7d43d73e4 20575->20586 20587 7ff7d43d73f1 20586->20587 20588 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20587->20588 20589 7ff7d43d740d 20587->20589 20588->20587 20590 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20589->20590 20591 7ff7d43d16b9 20589->20591 20590->20589 20592 7ff7d43d02d8 EnterCriticalSection 20591->20592 16317 7ff7d43c5628 16318 7ff7d43c5642 16317->16318 16319 7ff7d43c565f 16317->16319 16368 7ff7d43c4ee8 16318->16368 16319->16318 16320 7ff7d43c5672 CreateFileW 16319->16320 16323 7ff7d43c56a6 16320->16323 16324 7ff7d43c56dc 16320->16324 16342 7ff7d43c577c GetFileType 16323->16342 16371 7ff7d43c5c04 16324->16371 16325 7ff7d43c4f08 _get_daylight 11 API calls 16328 7ff7d43c564f 16325->16328 16331 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16328->16331 16338 7ff7d43c565a 16331->16338 16332 7ff7d43c56d1 CloseHandle 16332->16338 16333 7ff7d43c56bb CloseHandle 16333->16338 16334 7ff7d43c5710 16397 7ff7d43c59c4 16334->16397 16335 7ff7d43c56e5 16392 7ff7d43c4e7c 16335->16392 16341 7ff7d43c56ef 16341->16338 16343 7ff7d43c57ca 16342->16343 16344 7ff7d43c5887 16342->16344 16345 7ff7d43c57f6 GetFileInformationByHandle 16343->16345 16349 7ff7d43c5b00 21 API calls 16343->16349 16346 7ff7d43c58b1 16344->16346 16347 7ff7d43c588f 16344->16347 16350 7ff7d43c58a2 GetLastError 16345->16350 16351 7ff7d43c581f 16345->16351 16348 7ff7d43c58d4 PeekNamedPipe 16346->16348 16366 7ff7d43c5872 16346->16366 16347->16350 16352 7ff7d43c5893 16347->16352 16348->16366 16357 7ff7d43c57e4 16349->16357 16353 7ff7d43c4e7c _fread_nolock 11 API calls 16350->16353 16354 7ff7d43c59c4 51 API calls 16351->16354 16355 7ff7d43c4f08 _get_daylight 11 API calls 16352->16355 16353->16366 16358 7ff7d43c582a 16354->16358 16355->16366 16356 7ff7d43bc550 _log10_special 8 API calls 16360 7ff7d43c56b4 16356->16360 16357->16345 16357->16366 16414 7ff7d43c5924 16358->16414 16360->16332 16360->16333 16362 7ff7d43c5924 10 API calls 16363 7ff7d43c5849 16362->16363 16364 7ff7d43c5924 10 API calls 16363->16364 16365 7ff7d43c585a 16364->16365 16365->16366 16367 7ff7d43c4f08 _get_daylight 11 API calls 16365->16367 16366->16356 16367->16366 16369 7ff7d43cb2c8 _get_daylight 11 API calls 16368->16369 16370 7ff7d43c4ef1 16369->16370 16370->16325 16372 7ff7d43c5c3a 16371->16372 16373 7ff7d43c4f08 _get_daylight 11 API calls 16372->16373 16386 7ff7d43c5cd2 __std_exception_destroy 16372->16386 16375 7ff7d43c5c4c 16373->16375 16374 7ff7d43bc550 _log10_special 8 API calls 16376 7ff7d43c56e1 16374->16376 16377 7ff7d43c4f08 _get_daylight 11 API calls 16375->16377 16376->16334 16376->16335 16378 7ff7d43c5c54 16377->16378 16421 7ff7d43c7e08 16378->16421 16380 7ff7d43c5c69 16381 7ff7d43c5c71 16380->16381 16382 7ff7d43c5c7b 16380->16382 16383 7ff7d43c4f08 _get_daylight 11 API calls 16381->16383 16384 7ff7d43c4f08 _get_daylight 11 API calls 16382->16384 16391 7ff7d43c5c76 16383->16391 16385 7ff7d43c5c80 16384->16385 16385->16386 16387 7ff7d43c4f08 _get_daylight 11 API calls 16385->16387 16386->16374 16388 7ff7d43c5c8a 16387->16388 16390 7ff7d43c7e08 45 API calls 16388->16390 16389 7ff7d43c5cc4 GetDriveTypeW 16389->16386 16390->16391 16391->16386 16391->16389 16393 7ff7d43cb2c8 _get_daylight 11 API calls 16392->16393 16394 7ff7d43c4e89 Concurrency::details::SchedulerProxy::DeleteThis 16393->16394 16395 7ff7d43cb2c8 _get_daylight 11 API calls 16394->16395 16396 7ff7d43c4eab 16395->16396 16396->16341 16399 7ff7d43c59ec 16397->16399 16398 7ff7d43c571d 16407 7ff7d43c5b00 16398->16407 16399->16398 16515 7ff7d43cf724 16399->16515 16401 7ff7d43c5a80 16401->16398 16402 7ff7d43cf724 51 API calls 16401->16402 16403 7ff7d43c5a93 16402->16403 16403->16398 16404 7ff7d43cf724 51 API calls 16403->16404 16405 7ff7d43c5aa6 16404->16405 16405->16398 16406 7ff7d43cf724 51 API calls 16405->16406 16406->16398 16408 7ff7d43c5b1a 16407->16408 16409 7ff7d43c5b51 16408->16409 16411 7ff7d43c5b2a 16408->16411 16410 7ff7d43cf5b8 21 API calls 16409->16410 16413 7ff7d43c5b3a 16410->16413 16412 7ff7d43c4e7c _fread_nolock 11 API calls 16411->16412 16411->16413 16412->16413 16413->16341 16415 7ff7d43c5940 16414->16415 16416 7ff7d43c594d FileTimeToSystemTime 16414->16416 16415->16416 16417 7ff7d43c5948 16415->16417 16416->16417 16418 7ff7d43c5961 SystemTimeToTzSpecificLocalTime 16416->16418 16419 7ff7d43bc550 _log10_special 8 API calls 16417->16419 16418->16417 16420 7ff7d43c5839 16419->16420 16420->16362 16422 7ff7d43c7e92 16421->16422 16423 7ff7d43c7e24 16421->16423 16458 7ff7d43d07c0 16422->16458 16423->16422 16424 7ff7d43c7e29 16423->16424 16426 7ff7d43c7e41 16424->16426 16427 7ff7d43c7e5e 16424->16427 16433 7ff7d43c7bd8 GetFullPathNameW 16426->16433 16441 7ff7d43c7c4c GetFullPathNameW 16427->16441 16428 7ff7d43c7e56 __std_exception_destroy 16428->16380 16434 7ff7d43c7bfe GetLastError 16433->16434 16436 7ff7d43c7c14 16433->16436 16435 7ff7d43c4e7c _fread_nolock 11 API calls 16434->16435 16438 7ff7d43c7c0b 16435->16438 16437 7ff7d43c7c10 16436->16437 16439 7ff7d43c4f08 _get_daylight 11 API calls 16436->16439 16437->16428 16440 7ff7d43c4f08 _get_daylight 11 API calls 16438->16440 16439->16437 16440->16437 16442 7ff7d43c7c7f GetLastError 16441->16442 16445 7ff7d43c7c95 __std_exception_destroy 16441->16445 16443 7ff7d43c4e7c _fread_nolock 11 API calls 16442->16443 16444 7ff7d43c7c8c 16443->16444 16446 7ff7d43c4f08 _get_daylight 11 API calls 16444->16446 16447 7ff7d43c7c91 16445->16447 16448 7ff7d43c7cef GetFullPathNameW 16445->16448 16446->16447 16449 7ff7d43c7d24 16447->16449 16448->16442 16448->16447 16450 7ff7d43c7d98 memcpy_s 16449->16450 16451 7ff7d43c7d4d __scrt_get_show_window_mode 16449->16451 16450->16428 16451->16450 16452 7ff7d43c7d81 16451->16452 16455 7ff7d43c7dba 16451->16455 16453 7ff7d43c4f08 _get_daylight 11 API calls 16452->16453 16457 7ff7d43c7d86 16453->16457 16454 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16454->16450 16455->16450 16456 7ff7d43c4f08 _get_daylight 11 API calls 16455->16456 16456->16457 16457->16454 16461 7ff7d43d05d0 16458->16461 16462 7ff7d43d0612 16461->16462 16463 7ff7d43d05fb 16461->16463 16465 7ff7d43d0616 16462->16465 16466 7ff7d43d0637 16462->16466 16464 7ff7d43c4f08 _get_daylight 11 API calls 16463->16464 16481 7ff7d43d0600 16464->16481 16487 7ff7d43d073c 16465->16487 16499 7ff7d43cf5b8 16466->16499 16470 7ff7d43d063c 16475 7ff7d43d06e1 16470->16475 16482 7ff7d43d0663 16470->16482 16471 7ff7d43d061f 16473 7ff7d43c4ee8 _fread_nolock 11 API calls 16471->16473 16472 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16486 7ff7d43d060b __std_exception_destroy 16472->16486 16474 7ff7d43d0624 16473->16474 16477 7ff7d43c4f08 _get_daylight 11 API calls 16474->16477 16475->16463 16478 7ff7d43d06e9 16475->16478 16476 7ff7d43bc550 _log10_special 8 API calls 16480 7ff7d43d0731 16476->16480 16477->16481 16479 7ff7d43c7bd8 13 API calls 16478->16479 16479->16486 16480->16428 16481->16472 16483 7ff7d43c7c4c 14 API calls 16482->16483 16484 7ff7d43d06a7 16483->16484 16485 7ff7d43c7d24 37 API calls 16484->16485 16484->16486 16485->16486 16486->16476 16488 7ff7d43d0786 16487->16488 16489 7ff7d43d0756 16487->16489 16491 7ff7d43d0791 GetDriveTypeW 16488->16491 16493 7ff7d43d0771 16488->16493 16490 7ff7d43c4ee8 _fread_nolock 11 API calls 16489->16490 16492 7ff7d43d075b 16490->16492 16491->16493 16494 7ff7d43c4f08 _get_daylight 11 API calls 16492->16494 16495 7ff7d43bc550 _log10_special 8 API calls 16493->16495 16496 7ff7d43d0766 16494->16496 16497 7ff7d43d061b 16495->16497 16498 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16496->16498 16497->16470 16497->16471 16498->16493 16513 7ff7d43da4d0 16499->16513 16502 7ff7d43cf605 16506 7ff7d43bc550 _log10_special 8 API calls 16502->16506 16503 7ff7d43cf62c 16504 7ff7d43ceb98 _get_daylight 11 API calls 16503->16504 16505 7ff7d43cf63b 16504->16505 16507 7ff7d43cf654 16505->16507 16508 7ff7d43cf645 GetCurrentDirectoryW 16505->16508 16509 7ff7d43cf699 16506->16509 16511 7ff7d43c4f08 _get_daylight 11 API calls 16507->16511 16508->16507 16510 7ff7d43cf659 16508->16510 16509->16470 16512 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16510->16512 16511->16510 16512->16502 16514 7ff7d43cf5ee GetCurrentDirectoryW 16513->16514 16514->16502 16514->16503 16516 7ff7d43cf731 16515->16516 16517 7ff7d43cf755 16515->16517 16516->16517 16518 7ff7d43cf736 16516->16518 16519 7ff7d43cf78f 16517->16519 16522 7ff7d43cf7ae 16517->16522 16520 7ff7d43c4f08 _get_daylight 11 API calls 16518->16520 16521 7ff7d43c4f08 _get_daylight 11 API calls 16519->16521 16523 7ff7d43cf73b 16520->16523 16524 7ff7d43cf794 16521->16524 16532 7ff7d43c4f4c 16522->16532 16526 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16523->16526 16527 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16524->16527 16528 7ff7d43cf746 16526->16528 16529 7ff7d43cf79f 16527->16529 16528->16401 16529->16401 16530 7ff7d43cf7bb 16530->16529 16531 7ff7d43d04dc 51 API calls 16530->16531 16531->16530 16533 7ff7d43c4f70 16532->16533 16539 7ff7d43c4f6b 16532->16539 16534 7ff7d43cb150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16533->16534 16533->16539 16535 7ff7d43c4f8b 16534->16535 16540 7ff7d43cd984 16535->16540 16539->16530 16541 7ff7d43cd999 16540->16541 16543 7ff7d43c4fae 16540->16543 16541->16543 16548 7ff7d43d3304 16541->16548 16544 7ff7d43cd9f0 16543->16544 16545 7ff7d43cda05 16544->16545 16546 7ff7d43cda18 16544->16546 16545->16546 16561 7ff7d43d2650 16545->16561 16546->16539 16549 7ff7d43cb150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16548->16549 16550 7ff7d43d3313 16549->16550 16551 7ff7d43d335e 16550->16551 16560 7ff7d43d02d8 EnterCriticalSection 16550->16560 16551->16543 16562 7ff7d43cb150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16561->16562 16563 7ff7d43d2659 16562->16563 17241 7ff7d43bcc3c 17262 7ff7d43bce0c 17241->17262 17244 7ff7d43bcd88 17416 7ff7d43bd12c IsProcessorFeaturePresent 17244->17416 17245 7ff7d43bcc58 __scrt_acquire_startup_lock 17247 7ff7d43bcd92 17245->17247 17248 7ff7d43bcc76 __scrt_release_startup_lock 17245->17248 17249 7ff7d43bd12c 7 API calls 17247->17249 17251 7ff7d43bcc9b 17248->17251 17252 7ff7d43bcd21 17248->17252 17405 7ff7d43c9b2c 17248->17405 17250 7ff7d43bcd9d __FrameHandler3::FrameUnwindToEmptyState 17249->17250 17268 7ff7d43bd274 17252->17268 17254 7ff7d43bcd26 17271 7ff7d43b1000 17254->17271 17259 7ff7d43bcd49 17259->17250 17412 7ff7d43bcf90 17259->17412 17263 7ff7d43bce14 17262->17263 17264 7ff7d43bce20 __scrt_dllmain_crt_thread_attach 17263->17264 17265 7ff7d43bcc50 17264->17265 17266 7ff7d43bce2d 17264->17266 17265->17244 17265->17245 17266->17265 17423 7ff7d43bd888 17266->17423 17269 7ff7d43da4d0 __scrt_get_show_window_mode 17268->17269 17270 7ff7d43bd28b GetStartupInfoW 17269->17270 17270->17254 17272 7ff7d43b1009 17271->17272 17450 7ff7d43c5484 17272->17450 17274 7ff7d43b37fb 17457 7ff7d43b36b0 17274->17457 17279 7ff7d43bc550 _log10_special 8 API calls 17282 7ff7d43b3ca7 17279->17282 17280 7ff7d43b391b 17626 7ff7d43b45c0 17280->17626 17281 7ff7d43b383c 17617 7ff7d43b1c80 17281->17617 17410 7ff7d43bd2b8 GetModuleHandleW 17282->17410 17285 7ff7d43b385b 17529 7ff7d43b8830 17285->17529 17288 7ff7d43b396a 17649 7ff7d43b2710 17288->17649 17290 7ff7d43b388e 17298 7ff7d43b38bb __std_exception_destroy 17290->17298 17621 7ff7d43b89a0 17290->17621 17292 7ff7d43b395d 17293 7ff7d43b3962 17292->17293 17294 7ff7d43b3984 17292->17294 17645 7ff7d43c004c 17293->17645 17296 7ff7d43b1c80 49 API calls 17294->17296 17299 7ff7d43b39a3 17296->17299 17300 7ff7d43b8830 14 API calls 17298->17300 17307 7ff7d43b38de __std_exception_destroy 17298->17307 17304 7ff7d43b1950 115 API calls 17299->17304 17300->17307 17302 7ff7d43b3a0b 17303 7ff7d43b89a0 40 API calls 17302->17303 17305 7ff7d43b3a17 17303->17305 17306 7ff7d43b39ce 17304->17306 17308 7ff7d43b89a0 40 API calls 17305->17308 17306->17285 17309 7ff7d43b39de 17306->17309 17313 7ff7d43b390e __std_exception_destroy 17307->17313 17660 7ff7d43b8940 17307->17660 17310 7ff7d43b3a23 17308->17310 17311 7ff7d43b2710 54 API calls 17309->17311 17312 7ff7d43b89a0 40 API calls 17310->17312 17319 7ff7d43b3808 __std_exception_destroy 17311->17319 17312->17313 17314 7ff7d43b8830 14 API calls 17313->17314 17315 7ff7d43b3a3b 17314->17315 17316 7ff7d43b3b2f 17315->17316 17317 7ff7d43b3a60 __std_exception_destroy 17315->17317 17318 7ff7d43b2710 54 API calls 17316->17318 17320 7ff7d43b8940 40 API calls 17317->17320 17331 7ff7d43b3aab 17317->17331 17318->17319 17319->17279 17320->17331 17321 7ff7d43b8830 14 API calls 17322 7ff7d43b3bf4 __std_exception_destroy 17321->17322 17323 7ff7d43b3d41 17322->17323 17324 7ff7d43b3c46 17322->17324 17667 7ff7d43b44e0 17323->17667 17325 7ff7d43b3c50 17324->17325 17326 7ff7d43b3cd4 17324->17326 17542 7ff7d43b90e0 17325->17542 17329 7ff7d43b8830 14 API calls 17326->17329 17333 7ff7d43b3ce0 17329->17333 17330 7ff7d43b3d4f 17334 7ff7d43b3d71 17330->17334 17335 7ff7d43b3d65 17330->17335 17331->17321 17336 7ff7d43b3c61 17333->17336 17339 7ff7d43b3ced 17333->17339 17338 7ff7d43b1c80 49 API calls 17334->17338 17670 7ff7d43b4630 17335->17670 17342 7ff7d43b2710 54 API calls 17336->17342 17349 7ff7d43b3cc8 __std_exception_destroy 17338->17349 17343 7ff7d43b1c80 49 API calls 17339->17343 17342->17319 17346 7ff7d43b3d0b 17343->17346 17344 7ff7d43b3dc4 17592 7ff7d43b9390 17344->17592 17348 7ff7d43b3d12 17346->17348 17346->17349 17347 7ff7d43b3dd7 SetDllDirectoryW 17353 7ff7d43b3e0a 17347->17353 17395 7ff7d43b3e5a 17347->17395 17352 7ff7d43b2710 54 API calls 17348->17352 17349->17344 17350 7ff7d43b3da7 SetDllDirectoryW LoadLibraryExW 17349->17350 17350->17344 17352->17319 17355 7ff7d43b8830 14 API calls 17353->17355 17354 7ff7d43b4008 17357 7ff7d43b4012 PostMessageW GetMessageW 17354->17357 17358 7ff7d43b4035 17354->17358 17362 7ff7d43b3e16 __std_exception_destroy 17355->17362 17356 7ff7d43b3f1b 17597 7ff7d43b33c0 17356->17597 17357->17358 17747 7ff7d43b3360 17358->17747 17365 7ff7d43b3ef2 17362->17365 17369 7ff7d43b3e4e 17362->17369 17368 7ff7d43b8940 40 API calls 17365->17368 17368->17395 17369->17395 17673 7ff7d43b6dc0 17369->17673 17395->17354 17395->17356 17406 7ff7d43c9b43 17405->17406 17407 7ff7d43c9b64 17405->17407 17406->17252 17408 7ff7d43ca3d8 45 API calls 17407->17408 17409 7ff7d43c9b69 17408->17409 17411 7ff7d43bd2c9 17410->17411 17411->17259 17414 7ff7d43bcfa1 17412->17414 17413 7ff7d43bcd60 17413->17251 17414->17413 17415 7ff7d43bd888 7 API calls 17414->17415 17415->17413 17417 7ff7d43bd152 _isindst __scrt_get_show_window_mode 17416->17417 17418 7ff7d43bd171 RtlCaptureContext RtlLookupFunctionEntry 17417->17418 17419 7ff7d43bd1d6 __scrt_get_show_window_mode 17418->17419 17420 7ff7d43bd19a RtlVirtualUnwind 17418->17420 17421 7ff7d43bd208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17419->17421 17420->17419 17422 7ff7d43bd256 _isindst 17421->17422 17422->17247 17424 7ff7d43bd890 17423->17424 17425 7ff7d43bd89a 17423->17425 17429 7ff7d43bdc24 17424->17429 17425->17265 17430 7ff7d43bd895 17429->17430 17431 7ff7d43bdc33 17429->17431 17433 7ff7d43bdc90 17430->17433 17437 7ff7d43bde60 17431->17437 17434 7ff7d43bdcbb 17433->17434 17435 7ff7d43bdcbf 17434->17435 17436 7ff7d43bdc9e DeleteCriticalSection 17434->17436 17435->17425 17436->17434 17441 7ff7d43bdcc8 17437->17441 17442 7ff7d43bddb2 TlsFree 17441->17442 17447 7ff7d43bdd0c __vcrt_InitializeCriticalSectionEx 17441->17447 17443 7ff7d43bdd3a LoadLibraryExW 17445 7ff7d43bddd9 17443->17445 17446 7ff7d43bdd5b GetLastError 17443->17446 17444 7ff7d43bddf9 GetProcAddress 17444->17442 17445->17444 17448 7ff7d43bddf0 FreeLibrary 17445->17448 17446->17447 17447->17442 17447->17443 17447->17444 17449 7ff7d43bdd7d LoadLibraryExW 17447->17449 17448->17444 17449->17445 17449->17447 17453 7ff7d43cf480 17450->17453 17451 7ff7d43cf4d3 17452 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17451->17452 17456 7ff7d43cf4fc 17452->17456 17453->17451 17454 7ff7d43cf526 17453->17454 17760 7ff7d43cf358 17454->17760 17456->17274 17768 7ff7d43bc850 17457->17768 17460 7ff7d43b3710 17770 7ff7d43b9280 FindFirstFileExW 17460->17770 17461 7ff7d43b36eb GetLastError 17775 7ff7d43b2c50 17461->17775 17465 7ff7d43b3723 17790 7ff7d43b9300 CreateFileW 17465->17790 17466 7ff7d43b377d 17801 7ff7d43b9440 17466->17801 17468 7ff7d43bc550 _log10_special 8 API calls 17471 7ff7d43b37b5 17468->17471 17470 7ff7d43b378b 17474 7ff7d43b2810 49 API calls 17470->17474 17477 7ff7d43b3706 17470->17477 17471->17319 17479 7ff7d43b1950 17471->17479 17473 7ff7d43b3734 17793 7ff7d43b2810 17473->17793 17474->17477 17476 7ff7d43b374c __vcrt_InitializeCriticalSectionEx 17476->17466 17477->17468 17480 7ff7d43b45c0 108 API calls 17479->17480 17481 7ff7d43b1985 17480->17481 17482 7ff7d43b1c43 17481->17482 17483 7ff7d43b7f90 83 API calls 17481->17483 17484 7ff7d43bc550 _log10_special 8 API calls 17482->17484 17485 7ff7d43b19cb 17483->17485 17486 7ff7d43b1c5e 17484->17486 17528 7ff7d43b1a03 17485->17528 18146 7ff7d43c06d4 17485->18146 17486->17280 17486->17281 17488 7ff7d43c004c 74 API calls 17488->17482 17489 7ff7d43b19e5 17490 7ff7d43b19e9 17489->17490 17491 7ff7d43b1a08 17489->17491 17492 7ff7d43c4f08 _get_daylight 11 API calls 17490->17492 18150 7ff7d43c039c 17491->18150 17494 7ff7d43b19ee 17492->17494 18153 7ff7d43b2910 17494->18153 17497 7ff7d43b1a45 17502 7ff7d43b1a7b 17497->17502 17503 7ff7d43b1a5c 17497->17503 17498 7ff7d43b1a26 17499 7ff7d43c4f08 _get_daylight 11 API calls 17498->17499 17500 7ff7d43b1a2b 17499->17500 17501 7ff7d43b2910 54 API calls 17500->17501 17501->17528 17505 7ff7d43b1c80 49 API calls 17502->17505 17504 7ff7d43c4f08 _get_daylight 11 API calls 17503->17504 17506 7ff7d43b1a61 17504->17506 17507 7ff7d43b1a92 17505->17507 17508 7ff7d43b2910 54 API calls 17506->17508 17509 7ff7d43b1c80 49 API calls 17507->17509 17508->17528 17510 7ff7d43b1add 17509->17510 17511 7ff7d43c06d4 73 API calls 17510->17511 17512 7ff7d43b1b01 17511->17512 17513 7ff7d43b1b35 17512->17513 17514 7ff7d43b1b16 17512->17514 17516 7ff7d43c039c _fread_nolock 53 API calls 17513->17516 17515 7ff7d43c4f08 _get_daylight 11 API calls 17514->17515 17517 7ff7d43b1b1b 17515->17517 17518 7ff7d43b1b4a 17516->17518 17519 7ff7d43b2910 54 API calls 17517->17519 17520 7ff7d43b1b6f 17518->17520 17521 7ff7d43b1b50 17518->17521 17519->17528 18168 7ff7d43c0110 17520->18168 17523 7ff7d43c4f08 _get_daylight 11 API calls 17521->17523 17525 7ff7d43b1b55 17523->17525 17526 7ff7d43b2910 54 API calls 17525->17526 17526->17528 17527 7ff7d43b2710 54 API calls 17527->17528 17528->17488 17530 7ff7d43b883a 17529->17530 17531 7ff7d43b9390 2 API calls 17530->17531 17532 7ff7d43b8859 GetEnvironmentVariableW 17531->17532 17533 7ff7d43b88c2 17532->17533 17534 7ff7d43b8876 ExpandEnvironmentStringsW 17532->17534 17536 7ff7d43bc550 _log10_special 8 API calls 17533->17536 17534->17533 17535 7ff7d43b8898 17534->17535 17537 7ff7d43b9440 2 API calls 17535->17537 17538 7ff7d43b88d4 17536->17538 17539 7ff7d43b88aa 17537->17539 17538->17290 17540 7ff7d43bc550 _log10_special 8 API calls 17539->17540 17541 7ff7d43b88ba 17540->17541 17541->17290 17543 7ff7d43b90f5 17542->17543 18383 7ff7d43b8570 GetCurrentProcess OpenProcessToken 17543->18383 17546 7ff7d43b8570 7 API calls 17547 7ff7d43b9121 17546->17547 17548 7ff7d43b9154 17547->17548 17549 7ff7d43b913a 17547->17549 17551 7ff7d43b26b0 48 API calls 17548->17551 17550 7ff7d43b26b0 48 API calls 17549->17550 17552 7ff7d43b9152 17550->17552 17553 7ff7d43b9167 LocalFree LocalFree 17551->17553 17552->17553 17554 7ff7d43b9183 17553->17554 17556 7ff7d43b918f 17553->17556 18393 7ff7d43b2b50 17554->18393 17557 7ff7d43bc550 _log10_special 8 API calls 17556->17557 17558 7ff7d43b3c55 17557->17558 17558->17336 17559 7ff7d43b8660 17558->17559 17560 7ff7d43b8678 17559->17560 17561 7ff7d43b86fa GetTempPathW GetCurrentProcessId 17560->17561 17562 7ff7d43b869c 17560->17562 18402 7ff7d43b25c0 17561->18402 17564 7ff7d43b8830 14 API calls 17562->17564 17565 7ff7d43b86a8 17564->17565 18409 7ff7d43b81d0 17565->18409 17571 7ff7d43b8728 __std_exception_destroy 17582 7ff7d43b8765 __std_exception_destroy 17571->17582 18406 7ff7d43c8b68 17571->18406 17577 7ff7d43bc550 _log10_special 8 API calls 17580 7ff7d43b3cbb 17577->17580 17580->17336 17580->17349 17583 7ff7d43b9390 2 API calls 17582->17583 17591 7ff7d43b87d4 __std_exception_destroy 17582->17591 17584 7ff7d43b87b1 17583->17584 17585 7ff7d43b87b6 17584->17585 17586 7ff7d43b87e9 17584->17586 17588 7ff7d43b9390 2 API calls 17585->17588 17587 7ff7d43c8238 38 API calls 17586->17587 17587->17591 17591->17577 17593 7ff7d43b93b2 MultiByteToWideChar 17592->17593 17595 7ff7d43b93d6 17592->17595 17593->17595 17596 7ff7d43b93ec __std_exception_destroy 17593->17596 17594 7ff7d43b93f3 MultiByteToWideChar 17594->17596 17595->17594 17595->17596 17596->17347 17598 7ff7d43b33ce __scrt_get_show_window_mode 17597->17598 17602 7ff7d43b35c7 17598->17602 17603 7ff7d43b1c80 49 API calls 17598->17603 17604 7ff7d43b35e2 17598->17604 17609 7ff7d43b35c9 17598->17609 17610 7ff7d43b2a50 54 API calls 17598->17610 17614 7ff7d43b35d0 17598->17614 18589 7ff7d43b4560 17598->18589 18595 7ff7d43b7e20 17598->18595 18606 7ff7d43b1600 17598->18606 18654 7ff7d43b7120 17598->18654 18658 7ff7d43b4190 17598->18658 18702 7ff7d43b4450 17598->18702 17599 7ff7d43bc550 _log10_special 8 API calls 17600 7ff7d43b3664 17599->17600 17600->17319 17616 7ff7d43b90c0 LocalFree 17600->17616 17602->17599 17603->17598 17606 7ff7d43b2710 54 API calls 17604->17606 17606->17602 17611 7ff7d43b2710 54 API calls 17609->17611 17610->17598 17611->17602 17615 7ff7d43b2710 54 API calls 17614->17615 17615->17602 17618 7ff7d43b1ca5 17617->17618 17619 7ff7d43c4984 49 API calls 17618->17619 17620 7ff7d43b1cc8 17619->17620 17620->17285 17622 7ff7d43b9390 2 API calls 17621->17622 17623 7ff7d43b89b4 17622->17623 17624 7ff7d43c8238 38 API calls 17623->17624 17625 7ff7d43b89c6 __std_exception_destroy 17624->17625 17625->17298 17627 7ff7d43b45cc 17626->17627 17628 7ff7d43b9390 2 API calls 17627->17628 17629 7ff7d43b45f4 17628->17629 17630 7ff7d43b9390 2 API calls 17629->17630 17631 7ff7d43b4607 17630->17631 18869 7ff7d43c5f94 17631->18869 17634 7ff7d43bc550 _log10_special 8 API calls 17635 7ff7d43b392b 17634->17635 17635->17288 17636 7ff7d43b7f90 17635->17636 17637 7ff7d43b7fb4 17636->17637 17638 7ff7d43c06d4 73 API calls 17637->17638 17643 7ff7d43b808b __std_exception_destroy 17637->17643 17639 7ff7d43b7fd0 17638->17639 17639->17643 19260 7ff7d43c78c8 17639->19260 17641 7ff7d43c06d4 73 API calls 17644 7ff7d43b7fe5 17641->17644 17642 7ff7d43c039c _fread_nolock 53 API calls 17642->17644 17643->17292 17644->17641 17644->17642 17644->17643 17646 7ff7d43c007c 17645->17646 19275 7ff7d43bfe28 17646->19275 17648 7ff7d43c0095 17648->17288 17650 7ff7d43bc850 17649->17650 17651 7ff7d43b2734 GetCurrentProcessId 17650->17651 17652 7ff7d43b1c80 49 API calls 17651->17652 17653 7ff7d43b2787 17652->17653 17654 7ff7d43c4984 49 API calls 17653->17654 17655 7ff7d43b27cf 17654->17655 17656 7ff7d43b2620 12 API calls 17655->17656 17657 7ff7d43b27f1 17656->17657 17658 7ff7d43bc550 _log10_special 8 API calls 17657->17658 17659 7ff7d43b2801 17658->17659 17659->17319 17661 7ff7d43b9390 2 API calls 17660->17661 17662 7ff7d43b895c 17661->17662 17663 7ff7d43b9390 2 API calls 17662->17663 17664 7ff7d43b896c 17663->17664 17665 7ff7d43c8238 38 API calls 17664->17665 17666 7ff7d43b897a __std_exception_destroy 17665->17666 17666->17302 17668 7ff7d43b1c80 49 API calls 17667->17668 17669 7ff7d43b44fd 17668->17669 17669->17330 17671 7ff7d43b1c80 49 API calls 17670->17671 17672 7ff7d43b4660 17671->17672 17672->17349 17674 7ff7d43b6dd5 17673->17674 17675 7ff7d43b3e6c 17674->17675 17676 7ff7d43c4f08 _get_daylight 11 API calls 17674->17676 17679 7ff7d43b7340 17675->17679 17677 7ff7d43b6de2 17676->17677 17678 7ff7d43b2910 54 API calls 17677->17678 17678->17675 19286 7ff7d43b1470 17679->19286 17681 7ff7d43b7368 19392 7ff7d43b6360 17747->19392 17755 7ff7d43b3399 17756 7ff7d43b3670 17755->17756 17767 7ff7d43c546c EnterCriticalSection 17760->17767 17769 7ff7d43b36bc GetModuleFileNameW 17768->17769 17769->17460 17769->17461 17771 7ff7d43b92d2 17770->17771 17772 7ff7d43b92bf FindClose 17770->17772 17773 7ff7d43bc550 _log10_special 8 API calls 17771->17773 17772->17771 17774 7ff7d43b371a 17773->17774 17774->17465 17774->17466 17776 7ff7d43bc850 17775->17776 17777 7ff7d43b2c70 GetCurrentProcessId 17776->17777 17806 7ff7d43b26b0 17777->17806 17779 7ff7d43b2cb9 17810 7ff7d43c4bd8 17779->17810 17782 7ff7d43b26b0 48 API calls 17783 7ff7d43b2d34 FormatMessageW 17782->17783 17785 7ff7d43b2d7f MessageBoxW 17783->17785 17786 7ff7d43b2d6d 17783->17786 17787 7ff7d43bc550 _log10_special 8 API calls 17785->17787 17788 7ff7d43b26b0 48 API calls 17786->17788 17789 7ff7d43b2daf 17787->17789 17788->17785 17789->17477 17791 7ff7d43b9340 GetFinalPathNameByHandleW CloseHandle 17790->17791 17792 7ff7d43b3730 17790->17792 17791->17792 17792->17473 17792->17476 17794 7ff7d43b2834 17793->17794 17795 7ff7d43b26b0 48 API calls 17794->17795 17796 7ff7d43b2887 17795->17796 17797 7ff7d43c4bd8 48 API calls 17796->17797 17798 7ff7d43b28d0 MessageBoxW 17797->17798 17799 7ff7d43bc550 _log10_special 8 API calls 17798->17799 17800 7ff7d43b2900 17799->17800 17800->17477 17802 7ff7d43b9495 17801->17802 17803 7ff7d43b946a WideCharToMultiByte 17801->17803 17804 7ff7d43b94b2 WideCharToMultiByte 17802->17804 17805 7ff7d43b94ab __std_exception_destroy 17802->17805 17803->17802 17803->17805 17804->17805 17805->17470 17807 7ff7d43b26d5 17806->17807 17808 7ff7d43c4bd8 48 API calls 17807->17808 17809 7ff7d43b26f8 17808->17809 17809->17779 17811 7ff7d43c4c32 17810->17811 17812 7ff7d43c4c57 17811->17812 17814 7ff7d43c4c93 17811->17814 17813 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17812->17813 17827 7ff7d43c4c81 17813->17827 17828 7ff7d43c2f90 17814->17828 17817 7ff7d43bc550 _log10_special 8 API calls 17819 7ff7d43b2d04 17817->17819 17818 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17818->17827 17819->17782 17820 7ff7d43c4d74 17820->17818 17821 7ff7d43c4d9a 17821->17820 17823 7ff7d43c4da4 17821->17823 17822 7ff7d43c4d49 17824 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17822->17824 17826 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17823->17826 17824->17827 17825 7ff7d43c4d40 17825->17820 17825->17822 17826->17827 17827->17817 17829 7ff7d43c2fce 17828->17829 17830 7ff7d43c2fbe 17828->17830 17831 7ff7d43c2fd7 17829->17831 17835 7ff7d43c3005 17829->17835 17833 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17830->17833 17834 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17831->17834 17832 7ff7d43c2ffd 17832->17820 17832->17821 17832->17822 17832->17825 17833->17832 17834->17832 17835->17830 17835->17832 17839 7ff7d43c39a4 17835->17839 17872 7ff7d43c33f0 17835->17872 17909 7ff7d43c2b80 17835->17909 17840 7ff7d43c39e6 17839->17840 17841 7ff7d43c3a57 17839->17841 17842 7ff7d43c3a81 17840->17842 17843 7ff7d43c39ec 17840->17843 17844 7ff7d43c3ab0 17841->17844 17845 7ff7d43c3a5c 17841->17845 17932 7ff7d43c1d54 17842->17932 17846 7ff7d43c39f1 17843->17846 17847 7ff7d43c3a20 17843->17847 17851 7ff7d43c3ac7 17844->17851 17853 7ff7d43c3aba 17844->17853 17857 7ff7d43c3abf 17844->17857 17848 7ff7d43c3a91 17845->17848 17849 7ff7d43c3a5e 17845->17849 17846->17851 17854 7ff7d43c39f7 17846->17854 17847->17854 17847->17857 17939 7ff7d43c1944 17848->17939 17852 7ff7d43c3a00 17849->17852 17861 7ff7d43c3a6d 17849->17861 17946 7ff7d43c46ac 17851->17946 17871 7ff7d43c3af0 17852->17871 17912 7ff7d43c4158 17852->17912 17853->17842 17853->17857 17854->17852 17860 7ff7d43c3a32 17854->17860 17869 7ff7d43c3a1b 17854->17869 17857->17871 17950 7ff7d43c2164 17857->17950 17860->17871 17922 7ff7d43c4494 17860->17922 17861->17842 17863 7ff7d43c3a72 17861->17863 17863->17871 17928 7ff7d43c4558 17863->17928 17864 7ff7d43bc550 _log10_special 8 API calls 17865 7ff7d43c3dea 17864->17865 17865->17835 17867 7ff7d43c3cdc 17867->17871 17963 7ff7d43cea08 17867->17963 17869->17867 17869->17871 17957 7ff7d43c47c0 17869->17957 17871->17864 17873 7ff7d43c3414 17872->17873 17874 7ff7d43c33fe 17872->17874 17875 7ff7d43c3454 17873->17875 17878 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17873->17878 17874->17875 17876 7ff7d43c39e6 17874->17876 17877 7ff7d43c3a57 17874->17877 17875->17835 17879 7ff7d43c3a81 17876->17879 17880 7ff7d43c39ec 17876->17880 17881 7ff7d43c3ab0 17877->17881 17882 7ff7d43c3a5c 17877->17882 17878->17875 17887 7ff7d43c1d54 38 API calls 17879->17887 17883 7ff7d43c39f1 17880->17883 17884 7ff7d43c3a20 17880->17884 17886 7ff7d43c3abf 17881->17886 17888 7ff7d43c3ac7 17881->17888 17891 7ff7d43c3aba 17881->17891 17885 7ff7d43c3a91 17882->17885 17890 7ff7d43c3a5e 17882->17890 17883->17888 17892 7ff7d43c39f7 17883->17892 17884->17886 17884->17892 17893 7ff7d43c1944 38 API calls 17885->17893 17897 7ff7d43c2164 38 API calls 17886->17897 17908 7ff7d43c3af0 17886->17908 17905 7ff7d43c3a1b 17887->17905 17895 7ff7d43c46ac 45 API calls 17888->17895 17889 7ff7d43c3a00 17894 7ff7d43c4158 47 API calls 17889->17894 17889->17908 17890->17889 17898 7ff7d43c3a6d 17890->17898 17891->17879 17891->17886 17892->17889 17896 7ff7d43c3a32 17892->17896 17892->17905 17893->17905 17894->17905 17895->17905 17899 7ff7d43c4494 46 API calls 17896->17899 17896->17908 17897->17905 17898->17879 17900 7ff7d43c3a72 17898->17900 17899->17905 17903 7ff7d43c4558 37 API calls 17900->17903 17900->17908 17901 7ff7d43bc550 _log10_special 8 API calls 17902 7ff7d43c3dea 17901->17902 17902->17835 17903->17905 17904 7ff7d43c47c0 45 API calls 17907 7ff7d43c3cdc 17904->17907 17905->17904 17905->17907 17905->17908 17906 7ff7d43cea08 46 API calls 17906->17907 17907->17906 17907->17908 17908->17901 18129 7ff7d43c0fc8 17909->18129 17913 7ff7d43c417e 17912->17913 17975 7ff7d43c0b80 17913->17975 17917 7ff7d43c4351 17917->17869 17919 7ff7d43c42c3 17919->17917 17921 7ff7d43c47c0 45 API calls 17919->17921 17920 7ff7d43c47c0 45 API calls 17920->17919 17921->17917 17923 7ff7d43c44c9 17922->17923 17924 7ff7d43c450e 17923->17924 17925 7ff7d43c44e7 17923->17925 17926 7ff7d43c47c0 45 API calls 17923->17926 17924->17869 17927 7ff7d43cea08 46 API calls 17925->17927 17926->17925 17927->17924 17931 7ff7d43c4579 17928->17931 17929 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17930 7ff7d43c45aa 17929->17930 17930->17869 17931->17929 17931->17930 17933 7ff7d43c1d87 17932->17933 17934 7ff7d43c1db6 17933->17934 17936 7ff7d43c1e73 17933->17936 17938 7ff7d43c1df3 17934->17938 18102 7ff7d43c0c28 17934->18102 17937 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17936->17937 17937->17938 17938->17869 17940 7ff7d43c1977 17939->17940 17941 7ff7d43c19a6 17940->17941 17943 7ff7d43c1a63 17940->17943 17942 7ff7d43c0c28 12 API calls 17941->17942 17945 7ff7d43c19e3 17941->17945 17942->17945 17944 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17943->17944 17944->17945 17945->17869 17947 7ff7d43c46ef 17946->17947 17949 7ff7d43c46f3 __crtLCMapStringW 17947->17949 18110 7ff7d43c4748 17947->18110 17949->17869 17951 7ff7d43c2197 17950->17951 17952 7ff7d43c21c6 17951->17952 17954 7ff7d43c2283 17951->17954 17953 7ff7d43c0c28 12 API calls 17952->17953 17956 7ff7d43c2203 17952->17956 17953->17956 17955 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17954->17955 17955->17956 17956->17869 17958 7ff7d43c47d7 17957->17958 18114 7ff7d43cd9b8 17958->18114 17964 7ff7d43cea39 17963->17964 17973 7ff7d43cea47 17963->17973 17965 7ff7d43cea67 17964->17965 17966 7ff7d43c47c0 45 API calls 17964->17966 17964->17973 17967 7ff7d43cea9f 17965->17967 17968 7ff7d43cea78 17965->17968 17966->17965 17970 7ff7d43ceac9 17967->17970 17971 7ff7d43ceb2a 17967->17971 17967->17973 18122 7ff7d43d00a0 17968->18122 17970->17973 17974 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17970->17974 17972 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17971->17972 17972->17973 17973->17867 17974->17973 17976 7ff7d43c0bb7 17975->17976 17982 7ff7d43c0ba6 17975->17982 17977 7ff7d43cd5fc _fread_nolock 12 API calls 17976->17977 17976->17982 17978 7ff7d43c0be4 17977->17978 17979 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17978->17979 17981 7ff7d43c0bf8 17978->17981 17979->17981 17980 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17980->17982 17981->17980 17983 7ff7d43ce570 17982->17983 17984 7ff7d43ce5c0 17983->17984 17985 7ff7d43ce58d 17983->17985 17984->17985 17987 7ff7d43ce5f2 17984->17987 17986 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 17985->17986 17996 7ff7d43c42a1 17986->17996 17993 7ff7d43ce705 17987->17993 17998 7ff7d43ce63a 17987->17998 17988 7ff7d43ce7f7 18029 7ff7d43cda5c 17988->18029 17990 7ff7d43ce7bd 18022 7ff7d43cddf4 17990->18022 17992 7ff7d43ce78c 18015 7ff7d43ce0d4 17992->18015 17993->17988 17993->17990 17993->17992 17995 7ff7d43ce74f 17993->17995 17997 7ff7d43ce745 17993->17997 18005 7ff7d43ce304 17995->18005 17996->17919 17996->17920 17997->17990 18000 7ff7d43ce74a 17997->18000 17998->17996 18001 7ff7d43ca4a4 __std_exception_copy 37 API calls 17998->18001 18000->17992 18000->17995 18002 7ff7d43ce6f2 18001->18002 18002->17996 18003 7ff7d43ca900 _isindst 17 API calls 18002->18003 18004 7ff7d43ce854 18003->18004 18038 7ff7d43d40ac 18005->18038 18009 7ff7d43ce3ac 18010 7ff7d43ce3b0 18009->18010 18011 7ff7d43ce401 18009->18011 18012 7ff7d43ce3cc 18009->18012 18010->17996 18091 7ff7d43cdef0 18011->18091 18087 7ff7d43ce1ac 18012->18087 18016 7ff7d43d40ac 38 API calls 18015->18016 18017 7ff7d43ce11e 18016->18017 18018 7ff7d43d3af4 37 API calls 18017->18018 18019 7ff7d43ce16e 18018->18019 18020 7ff7d43ce172 18019->18020 18021 7ff7d43ce1ac 45 API calls 18019->18021 18020->17996 18021->18020 18023 7ff7d43d40ac 38 API calls 18022->18023 18024 7ff7d43cde3f 18023->18024 18025 7ff7d43d3af4 37 API calls 18024->18025 18026 7ff7d43cde97 18025->18026 18027 7ff7d43cde9b 18026->18027 18028 7ff7d43cdef0 45 API calls 18026->18028 18027->17996 18028->18027 18030 7ff7d43cdad4 18029->18030 18031 7ff7d43cdaa1 18029->18031 18033 7ff7d43cdaec 18030->18033 18035 7ff7d43cdb6d 18030->18035 18032 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18031->18032 18037 7ff7d43cdacd __scrt_get_show_window_mode 18032->18037 18034 7ff7d43cddf4 46 API calls 18033->18034 18034->18037 18036 7ff7d43c47c0 45 API calls 18035->18036 18035->18037 18036->18037 18037->17996 18039 7ff7d43d40ff fegetenv 18038->18039 18040 7ff7d43d7e2c 37 API calls 18039->18040 18043 7ff7d43d4152 18040->18043 18041 7ff7d43d417f 18046 7ff7d43ca4a4 __std_exception_copy 37 API calls 18041->18046 18042 7ff7d43d4242 18044 7ff7d43d7e2c 37 API calls 18042->18044 18043->18042 18047 7ff7d43d421c 18043->18047 18048 7ff7d43d416d 18043->18048 18045 7ff7d43d426c 18044->18045 18049 7ff7d43d7e2c 37 API calls 18045->18049 18050 7ff7d43d41fd 18046->18050 18053 7ff7d43ca4a4 __std_exception_copy 37 API calls 18047->18053 18048->18041 18048->18042 18051 7ff7d43d427d 18049->18051 18052 7ff7d43d5324 18050->18052 18057 7ff7d43d4205 18050->18057 18054 7ff7d43d8020 20 API calls 18051->18054 18055 7ff7d43ca900 _isindst 17 API calls 18052->18055 18053->18050 18064 7ff7d43d42e6 __scrt_get_show_window_mode 18054->18064 18056 7ff7d43d5339 18055->18056 18058 7ff7d43bc550 _log10_special 8 API calls 18057->18058 18059 7ff7d43ce351 18058->18059 18083 7ff7d43d3af4 18059->18083 18060 7ff7d43d4327 memcpy_s 18076 7ff7d43d4c6b memcpy_s __scrt_get_show_window_mode 18060->18076 18077 7ff7d43d4783 memcpy_s __scrt_get_show_window_mode 18060->18077 18061 7ff7d43d468f __scrt_get_show_window_mode 18062 7ff7d43d497b 18065 7ff7d43d49cf 18062->18065 18066 7ff7d43d533c memcpy_s 37 API calls 18062->18066 18063 7ff7d43d3c10 37 API calls 18069 7ff7d43d50e7 18063->18069 18064->18060 18064->18061 18067 7ff7d43c4f08 _get_daylight 11 API calls 18064->18067 18065->18063 18066->18065 18068 7ff7d43d4760 18067->18068 18070 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18068->18070 18071 7ff7d43d533c memcpy_s 37 API calls 18069->18071 18082 7ff7d43d5142 18069->18082 18070->18060 18071->18082 18072 7ff7d43d52c8 18073 7ff7d43d7e2c 37 API calls 18072->18073 18073->18057 18074 7ff7d43c4f08 11 API calls _get_daylight 18074->18077 18075 7ff7d43c4f08 11 API calls _get_daylight 18075->18076 18076->18062 18076->18065 18076->18075 18079 7ff7d43ca8e0 37 API calls _invalid_parameter_noinfo 18076->18079 18077->18062 18077->18074 18080 7ff7d43ca8e0 37 API calls _invalid_parameter_noinfo 18077->18080 18078 7ff7d43d3c10 37 API calls 18078->18082 18079->18076 18080->18077 18081 7ff7d43d533c memcpy_s 37 API calls 18081->18082 18082->18072 18082->18078 18082->18081 18084 7ff7d43d3b13 18083->18084 18085 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18084->18085 18086 7ff7d43d3b3e memcpy_s 18084->18086 18085->18086 18086->18009 18088 7ff7d43ce1d8 memcpy_s 18087->18088 18089 7ff7d43c47c0 45 API calls 18088->18089 18090 7ff7d43ce292 memcpy_s __scrt_get_show_window_mode 18088->18090 18089->18090 18090->18010 18092 7ff7d43cdf2b 18091->18092 18097 7ff7d43cdf78 memcpy_s 18091->18097 18093 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18092->18093 18094 7ff7d43cdf57 18093->18094 18094->18010 18095 7ff7d43cdfe3 18096 7ff7d43ca4a4 __std_exception_copy 37 API calls 18095->18096 18101 7ff7d43ce025 memcpy_s 18096->18101 18097->18095 18098 7ff7d43c47c0 45 API calls 18097->18098 18098->18095 18099 7ff7d43ca900 _isindst 17 API calls 18100 7ff7d43ce0d0 18099->18100 18101->18099 18103 7ff7d43c0c4e 18102->18103 18104 7ff7d43c0c5f 18102->18104 18103->17938 18104->18103 18105 7ff7d43cd5fc _fread_nolock 12 API calls 18104->18105 18106 7ff7d43c0c90 18105->18106 18107 7ff7d43c0ca4 18106->18107 18109 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18106->18109 18108 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18107->18108 18108->18103 18109->18107 18111 7ff7d43c4766 18110->18111 18113 7ff7d43c476e 18110->18113 18112 7ff7d43c47c0 45 API calls 18111->18112 18112->18113 18113->17949 18115 7ff7d43cd9d1 18114->18115 18116 7ff7d43c47ff 18114->18116 18115->18116 18117 7ff7d43d3304 45 API calls 18115->18117 18118 7ff7d43cda24 18116->18118 18117->18116 18119 7ff7d43c480f 18118->18119 18120 7ff7d43cda3d 18118->18120 18119->17867 18120->18119 18121 7ff7d43d2650 45 API calls 18120->18121 18121->18119 18125 7ff7d43d6d88 18122->18125 18128 7ff7d43d6dec 18125->18128 18126 7ff7d43bc550 _log10_special 8 API calls 18127 7ff7d43d00bd 18126->18127 18127->17973 18128->18126 18130 7ff7d43c100f 18129->18130 18131 7ff7d43c0ffd 18129->18131 18134 7ff7d43c101d 18130->18134 18137 7ff7d43c1059 18130->18137 18132 7ff7d43c4f08 _get_daylight 11 API calls 18131->18132 18133 7ff7d43c1002 18132->18133 18135 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18133->18135 18136 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18134->18136 18143 7ff7d43c100d 18135->18143 18136->18143 18138 7ff7d43c13d5 18137->18138 18140 7ff7d43c4f08 _get_daylight 11 API calls 18137->18140 18139 7ff7d43c4f08 _get_daylight 11 API calls 18138->18139 18138->18143 18141 7ff7d43c1669 18139->18141 18142 7ff7d43c13ca 18140->18142 18144 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18141->18144 18145 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18142->18145 18143->17835 18144->18143 18145->18138 18147 7ff7d43c0704 18146->18147 18174 7ff7d43c0464 18147->18174 18149 7ff7d43c071d 18149->17489 18186 7ff7d43c03bc 18150->18186 18154 7ff7d43bc850 18153->18154 18155 7ff7d43b2930 GetCurrentProcessId 18154->18155 18156 7ff7d43b1c80 49 API calls 18155->18156 18157 7ff7d43b2979 18156->18157 18200 7ff7d43c4984 18157->18200 18162 7ff7d43b1c80 49 API calls 18163 7ff7d43b29ff 18162->18163 18230 7ff7d43b2620 18163->18230 18166 7ff7d43bc550 _log10_special 8 API calls 18167 7ff7d43b2a31 18166->18167 18167->17528 18169 7ff7d43c0119 18168->18169 18170 7ff7d43b1b89 18168->18170 18171 7ff7d43c4f08 _get_daylight 11 API calls 18169->18171 18170->17527 18170->17528 18172 7ff7d43c011e 18171->18172 18173 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18172->18173 18173->18170 18175 7ff7d43c04ce 18174->18175 18176 7ff7d43c048e 18174->18176 18175->18176 18178 7ff7d43c04da 18175->18178 18177 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18176->18177 18179 7ff7d43c04b5 18177->18179 18185 7ff7d43c546c EnterCriticalSection 18178->18185 18179->18149 18187 7ff7d43c03e6 18186->18187 18188 7ff7d43b1a20 18186->18188 18187->18188 18189 7ff7d43c0432 18187->18189 18190 7ff7d43c03f5 __scrt_get_show_window_mode 18187->18190 18188->17497 18188->17498 18199 7ff7d43c546c EnterCriticalSection 18189->18199 18192 7ff7d43c4f08 _get_daylight 11 API calls 18190->18192 18195 7ff7d43c040a 18192->18195 18197 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18195->18197 18197->18188 18204 7ff7d43c49de 18200->18204 18201 7ff7d43c4a03 18202 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18201->18202 18206 7ff7d43c4a2d 18202->18206 18203 7ff7d43c4a3f 18239 7ff7d43c2c10 18203->18239 18204->18201 18204->18203 18209 7ff7d43bc550 _log10_special 8 API calls 18206->18209 18207 7ff7d43c4b1c 18208 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18207->18208 18208->18206 18211 7ff7d43b29c3 18209->18211 18218 7ff7d43c5160 18211->18218 18212 7ff7d43c4af1 18216 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18212->18216 18213 7ff7d43c4b40 18213->18207 18215 7ff7d43c4b4a 18213->18215 18214 7ff7d43c4ae8 18214->18207 18214->18212 18217 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18215->18217 18216->18206 18217->18206 18219 7ff7d43cb2c8 _get_daylight 11 API calls 18218->18219 18220 7ff7d43c5177 18219->18220 18221 7ff7d43b29e5 18220->18221 18222 7ff7d43ceb98 _get_daylight 11 API calls 18220->18222 18225 7ff7d43c51b7 18220->18225 18221->18162 18223 7ff7d43c51ac 18222->18223 18224 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18223->18224 18224->18225 18225->18221 18374 7ff7d43cec20 18225->18374 18228 7ff7d43ca900 _isindst 17 API calls 18229 7ff7d43c51fc 18228->18229 18231 7ff7d43b262f 18230->18231 18232 7ff7d43b9390 2 API calls 18231->18232 18233 7ff7d43b2660 18232->18233 18234 7ff7d43b266f MessageBoxW 18233->18234 18235 7ff7d43b2683 MessageBoxA 18233->18235 18236 7ff7d43b2690 18234->18236 18235->18236 18237 7ff7d43bc550 _log10_special 8 API calls 18236->18237 18238 7ff7d43b26a0 18237->18238 18238->18166 18240 7ff7d43c2c4e 18239->18240 18241 7ff7d43c2c3e 18239->18241 18242 7ff7d43c2c57 18240->18242 18249 7ff7d43c2c85 18240->18249 18244 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18241->18244 18245 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18242->18245 18243 7ff7d43c2c7d 18243->18207 18243->18212 18243->18213 18243->18214 18244->18243 18245->18243 18246 7ff7d43c47c0 45 API calls 18246->18249 18248 7ff7d43c2f34 18251 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18248->18251 18249->18241 18249->18243 18249->18246 18249->18248 18253 7ff7d43c35a0 18249->18253 18279 7ff7d43c3268 18249->18279 18309 7ff7d43c2af0 18249->18309 18251->18241 18254 7ff7d43c35e2 18253->18254 18255 7ff7d43c3655 18253->18255 18256 7ff7d43c367f 18254->18256 18257 7ff7d43c35e8 18254->18257 18258 7ff7d43c36af 18255->18258 18259 7ff7d43c365a 18255->18259 18326 7ff7d43c1b50 18256->18326 18260 7ff7d43c35ed 18257->18260 18262 7ff7d43c36be 18257->18262 18258->18256 18258->18262 18277 7ff7d43c3618 18258->18277 18261 7ff7d43c368f 18259->18261 18265 7ff7d43c365c 18259->18265 18267 7ff7d43c3630 18260->18267 18269 7ff7d43c35fd 18260->18269 18260->18277 18333 7ff7d43c1740 18261->18333 18278 7ff7d43c36ed 18262->18278 18340 7ff7d43c1f60 18262->18340 18265->18269 18270 7ff7d43c366b 18265->18270 18267->18278 18322 7ff7d43c43c0 18267->18322 18269->18278 18312 7ff7d43c3f04 18269->18312 18270->18256 18272 7ff7d43c3670 18270->18272 18275 7ff7d43c4558 37 API calls 18272->18275 18272->18278 18273 7ff7d43bc550 _log10_special 8 API calls 18274 7ff7d43c3983 18273->18274 18274->18249 18275->18277 18277->18278 18347 7ff7d43ce858 18277->18347 18278->18273 18280 7ff7d43c3273 18279->18280 18281 7ff7d43c3289 18279->18281 18282 7ff7d43c35e2 18280->18282 18283 7ff7d43c3655 18280->18283 18285 7ff7d43c32c7 18280->18285 18284 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18281->18284 18281->18285 18286 7ff7d43c367f 18282->18286 18287 7ff7d43c35e8 18282->18287 18288 7ff7d43c36af 18283->18288 18289 7ff7d43c365a 18283->18289 18284->18285 18285->18249 18292 7ff7d43c1b50 38 API calls 18286->18292 18296 7ff7d43c35ed 18287->18296 18298 7ff7d43c36be 18287->18298 18288->18286 18288->18298 18305 7ff7d43c3618 18288->18305 18290 7ff7d43c368f 18289->18290 18291 7ff7d43c365c 18289->18291 18294 7ff7d43c1740 38 API calls 18290->18294 18293 7ff7d43c35fd 18291->18293 18300 7ff7d43c366b 18291->18300 18292->18305 18295 7ff7d43c3f04 47 API calls 18293->18295 18308 7ff7d43c36ed 18293->18308 18294->18305 18295->18305 18296->18293 18297 7ff7d43c3630 18296->18297 18296->18305 18301 7ff7d43c43c0 47 API calls 18297->18301 18297->18308 18299 7ff7d43c1f60 38 API calls 18298->18299 18298->18308 18299->18305 18300->18286 18302 7ff7d43c3670 18300->18302 18301->18305 18306 7ff7d43c4558 37 API calls 18302->18306 18302->18308 18303 7ff7d43bc550 _log10_special 8 API calls 18304 7ff7d43c3983 18303->18304 18304->18249 18307 7ff7d43ce858 47 API calls 18305->18307 18305->18308 18306->18305 18307->18305 18308->18303 18357 7ff7d43c0d14 18309->18357 18313 7ff7d43c3f26 18312->18313 18314 7ff7d43c0b80 12 API calls 18313->18314 18315 7ff7d43c3f6e 18314->18315 18316 7ff7d43ce570 46 API calls 18315->18316 18317 7ff7d43c4041 18316->18317 18318 7ff7d43c4063 18317->18318 18319 7ff7d43c47c0 45 API calls 18317->18319 18320 7ff7d43c47c0 45 API calls 18318->18320 18321 7ff7d43c40ec 18318->18321 18319->18318 18320->18321 18321->18277 18323 7ff7d43c4440 18322->18323 18324 7ff7d43c43d8 18322->18324 18323->18277 18324->18323 18325 7ff7d43ce858 47 API calls 18324->18325 18325->18323 18327 7ff7d43c1b83 18326->18327 18328 7ff7d43c1bb2 18327->18328 18330 7ff7d43c1c6f 18327->18330 18329 7ff7d43c0b80 12 API calls 18328->18329 18332 7ff7d43c1bef 18328->18332 18329->18332 18331 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18330->18331 18331->18332 18332->18277 18334 7ff7d43c1773 18333->18334 18335 7ff7d43c17a2 18334->18335 18337 7ff7d43c185f 18334->18337 18336 7ff7d43c0b80 12 API calls 18335->18336 18339 7ff7d43c17df 18335->18339 18336->18339 18338 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18337->18338 18338->18339 18339->18277 18341 7ff7d43c1f93 18340->18341 18342 7ff7d43c1fc2 18341->18342 18344 7ff7d43c207f 18341->18344 18343 7ff7d43c0b80 12 API calls 18342->18343 18346 7ff7d43c1fff 18342->18346 18343->18346 18345 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18344->18345 18345->18346 18346->18277 18349 7ff7d43ce880 18347->18349 18348 7ff7d43ce8c5 18352 7ff7d43ce8ae __scrt_get_show_window_mode 18348->18352 18353 7ff7d43d07e8 WideCharToMultiByte 18348->18353 18356 7ff7d43ce885 __scrt_get_show_window_mode 18348->18356 18349->18348 18351 7ff7d43c47c0 45 API calls 18349->18351 18349->18352 18349->18356 18350 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18350->18356 18351->18348 18352->18350 18352->18356 18354 7ff7d43ce9a1 18353->18354 18355 7ff7d43ce9b6 GetLastError 18354->18355 18354->18356 18355->18352 18355->18356 18356->18277 18358 7ff7d43c0d41 18357->18358 18359 7ff7d43c0d53 18357->18359 18360 7ff7d43c4f08 _get_daylight 11 API calls 18358->18360 18362 7ff7d43c0d60 18359->18362 18365 7ff7d43c0d9d 18359->18365 18361 7ff7d43c0d46 18360->18361 18363 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18361->18363 18364 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 18362->18364 18371 7ff7d43c0d51 18363->18371 18364->18371 18366 7ff7d43c0e46 18365->18366 18367 7ff7d43c4f08 _get_daylight 11 API calls 18365->18367 18368 7ff7d43c4f08 _get_daylight 11 API calls 18366->18368 18366->18371 18369 7ff7d43c0e3b 18367->18369 18370 7ff7d43c0ef0 18368->18370 18372 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18369->18372 18373 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18370->18373 18371->18249 18372->18366 18373->18371 18378 7ff7d43cec3d 18374->18378 18375 7ff7d43cec42 18376 7ff7d43c51dd 18375->18376 18377 7ff7d43c4f08 _get_daylight 11 API calls 18375->18377 18376->18221 18376->18228 18379 7ff7d43cec4c 18377->18379 18378->18375 18378->18376 18381 7ff7d43cec8c 18378->18381 18380 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18379->18380 18380->18376 18381->18376 18382 7ff7d43c4f08 _get_daylight 11 API calls 18381->18382 18382->18379 18384 7ff7d43b85b1 GetTokenInformation 18383->18384 18385 7ff7d43b8633 __std_exception_destroy 18383->18385 18386 7ff7d43b85d2 GetLastError 18384->18386 18387 7ff7d43b85dd 18384->18387 18388 7ff7d43b8646 CloseHandle 18385->18388 18389 7ff7d43b864c 18385->18389 18386->18385 18386->18387 18387->18385 18390 7ff7d43b85f9 GetTokenInformation 18387->18390 18388->18389 18389->17546 18390->18385 18391 7ff7d43b861c 18390->18391 18391->18385 18392 7ff7d43b8626 ConvertSidToStringSidW 18391->18392 18392->18385 18394 7ff7d43bc850 18393->18394 18395 7ff7d43b2b74 GetCurrentProcessId 18394->18395 18396 7ff7d43b26b0 48 API calls 18395->18396 18397 7ff7d43b2bc7 18396->18397 18398 7ff7d43c4bd8 48 API calls 18397->18398 18399 7ff7d43b2c10 MessageBoxW 18398->18399 18400 7ff7d43bc550 _log10_special 8 API calls 18399->18400 18401 7ff7d43b2c40 18400->18401 18401->17556 18403 7ff7d43b25e5 18402->18403 18404 7ff7d43c4bd8 48 API calls 18403->18404 18405 7ff7d43b2604 18404->18405 18405->17571 18451 7ff7d43c8794 18406->18451 18410 7ff7d43b81dc 18409->18410 18411 7ff7d43b9390 2 API calls 18410->18411 18412 7ff7d43b81fb 18411->18412 18413 7ff7d43b8216 ExpandEnvironmentStringsW 18412->18413 18414 7ff7d43b8203 18412->18414 18416 7ff7d43b823c __std_exception_destroy 18413->18416 18415 7ff7d43b2810 49 API calls 18414->18415 18440 7ff7d43b820f __std_exception_destroy 18415->18440 18417 7ff7d43b8240 18416->18417 18418 7ff7d43b8253 18416->18418 18419 7ff7d43b2810 49 API calls 18417->18419 18422 7ff7d43b8261 GetDriveTypeW 18418->18422 18423 7ff7d43b82bf 18418->18423 18419->18440 18420 7ff7d43bc550 _log10_special 8 API calls 18440->18420 18492 7ff7d43d1558 18451->18492 18551 7ff7d43d12d0 18492->18551 18572 7ff7d43d02d8 EnterCriticalSection 18551->18572 18590 7ff7d43b456a 18589->18590 18591 7ff7d43b9390 2 API calls 18590->18591 18592 7ff7d43b458f 18591->18592 18593 7ff7d43bc550 _log10_special 8 API calls 18592->18593 18594 7ff7d43b45b7 18593->18594 18594->17598 18596 7ff7d43b7e2e 18595->18596 18597 7ff7d43b7f52 18596->18597 18598 7ff7d43b1c80 49 API calls 18596->18598 18599 7ff7d43bc550 _log10_special 8 API calls 18597->18599 18603 7ff7d43b7eb5 18598->18603 18600 7ff7d43b7f83 18599->18600 18600->17598 18601 7ff7d43b1c80 49 API calls 18601->18603 18602 7ff7d43b4560 10 API calls 18602->18603 18603->18597 18603->18601 18603->18602 18604 7ff7d43b9390 2 API calls 18603->18604 18605 7ff7d43b7f23 CreateDirectoryW 18604->18605 18605->18597 18605->18603 18607 7ff7d43b1613 18606->18607 18608 7ff7d43b1637 18606->18608 18727 7ff7d43b1050 18607->18727 18609 7ff7d43b45c0 108 API calls 18608->18609 18611 7ff7d43b164b 18609->18611 18613 7ff7d43b1682 18611->18613 18614 7ff7d43b1653 18611->18614 18612 7ff7d43b1618 18615 7ff7d43b162e 18612->18615 18618 7ff7d43b2710 54 API calls 18612->18618 18617 7ff7d43b45c0 108 API calls 18613->18617 18616 7ff7d43c4f08 _get_daylight 11 API calls 18614->18616 18615->17598 18619 7ff7d43b1658 18616->18619 18620 7ff7d43b1696 18617->18620 18618->18615 18621 7ff7d43b2910 54 API calls 18619->18621 18622 7ff7d43b16b8 18620->18622 18623 7ff7d43b169e 18620->18623 18624 7ff7d43b1671 18621->18624 18626 7ff7d43c06d4 73 API calls 18622->18626 18625 7ff7d43b2710 54 API calls 18623->18625 18624->17598 18627 7ff7d43b16ae 18625->18627 18628 7ff7d43b16cd 18626->18628 18634 7ff7d43c004c 74 API calls 18627->18634 18629 7ff7d43b16d1 18628->18629 18630 7ff7d43b16f9 18628->18630 18655 7ff7d43b718b 18654->18655 18657 7ff7d43b7144 18654->18657 18655->17598 18657->18655 18791 7ff7d43c5024 18657->18791 18659 7ff7d43b41a1 18658->18659 18660 7ff7d43b44e0 49 API calls 18659->18660 18661 7ff7d43b41db 18660->18661 18662 7ff7d43b44e0 49 API calls 18661->18662 18663 7ff7d43b41eb 18662->18663 18664 7ff7d43b420d 18663->18664 18665 7ff7d43b423c 18663->18665 18806 7ff7d43b4110 18664->18806 18667 7ff7d43b4110 51 API calls 18665->18667 18668 7ff7d43b423a 18667->18668 18669 7ff7d43b4267 18668->18669 18670 7ff7d43b429c 18668->18670 18813 7ff7d43b7cf0 18669->18813 18671 7ff7d43b4110 51 API calls 18670->18671 18703 7ff7d43b1c80 49 API calls 18702->18703 18704 7ff7d43b4474 18703->18704 18704->17598 18728 7ff7d43b45c0 108 API calls 18727->18728 18729 7ff7d43b108c 18728->18729 18730 7ff7d43b1094 18729->18730 18731 7ff7d43b10a9 18729->18731 18733 7ff7d43b2710 54 API calls 18730->18733 18732 7ff7d43c06d4 73 API calls 18731->18732 18734 7ff7d43b10bf 18732->18734 18739 7ff7d43b10a4 __std_exception_destroy 18733->18739 18735 7ff7d43b10e6 18734->18735 18736 7ff7d43b10c3 18734->18736 18741 7ff7d43b1122 18735->18741 18742 7ff7d43b10f7 18735->18742 18737 7ff7d43c4f08 _get_daylight 11 API calls 18736->18737 18738 7ff7d43b10c8 18737->18738 18739->18612 18743 7ff7d43b1129 18741->18743 18752 7ff7d43b113c 18741->18752 18744 7ff7d43c4f08 _get_daylight 11 API calls 18742->18744 18792 7ff7d43c5031 18791->18792 18793 7ff7d43c505e 18791->18793 18794 7ff7d43c4f08 _get_daylight 11 API calls 18792->18794 18803 7ff7d43c4fe8 18792->18803 18795 7ff7d43c5081 18793->18795 18796 7ff7d43c509d 18793->18796 18797 7ff7d43c503b 18794->18797 18798 7ff7d43c4f08 _get_daylight 11 API calls 18795->18798 18799 7ff7d43c4f4c 45 API calls 18796->18799 18800 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18797->18800 18801 7ff7d43c5086 18798->18801 18805 7ff7d43c5091 18799->18805 18802 7ff7d43c5046 18800->18802 18804 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18801->18804 18802->18657 18803->18657 18804->18805 18805->18657 18807 7ff7d43b4136 18806->18807 18808 7ff7d43c4984 49 API calls 18807->18808 18809 7ff7d43b415c 18808->18809 18870 7ff7d43c5ec8 18869->18870 18871 7ff7d43c5eee 18870->18871 18873 7ff7d43c5f21 18870->18873 18872 7ff7d43c4f08 _get_daylight 11 API calls 18871->18872 18874 7ff7d43c5ef3 18872->18874 18875 7ff7d43c5f34 18873->18875 18876 7ff7d43c5f27 18873->18876 18877 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 18874->18877 18888 7ff7d43cac28 18875->18888 18878 7ff7d43c4f08 _get_daylight 11 API calls 18876->18878 18880 7ff7d43b4616 18877->18880 18878->18880 18880->17634 18901 7ff7d43d02d8 EnterCriticalSection 18888->18901 19261 7ff7d43c78f8 19260->19261 19264 7ff7d43c73d4 19261->19264 19263 7ff7d43c7911 19263->17644 19265 7ff7d43c73ef 19264->19265 19266 7ff7d43c741e 19264->19266 19267 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 19265->19267 19274 7ff7d43c546c EnterCriticalSection 19266->19274 19273 7ff7d43c740f 19267->19273 19273->19263 19276 7ff7d43bfe71 19275->19276 19277 7ff7d43bfe43 19275->19277 19284 7ff7d43bfe63 19276->19284 19285 7ff7d43c546c EnterCriticalSection 19276->19285 19278 7ff7d43ca814 _invalid_parameter_noinfo 37 API calls 19277->19278 19278->19284 19284->17648 19287 7ff7d43b45c0 108 API calls 19286->19287 19288 7ff7d43b1493 19287->19288 19289 7ff7d43b149b 19288->19289 19290 7ff7d43b14bc 19288->19290 19291 7ff7d43b2710 54 API calls 19289->19291 19292 7ff7d43c06d4 73 API calls 19290->19292 19293 7ff7d43b14ab 19291->19293 19294 7ff7d43b14d1 19292->19294 19293->17681 19296 7ff7d43b14f8 19294->19296 19393 7ff7d43b6375 19392->19393 19394 7ff7d43b1c80 49 API calls 19393->19394 19395 7ff7d43b63b1 19394->19395 19396 7ff7d43b63ba 19395->19396 19397 7ff7d43b63dd 19395->19397 19399 7ff7d43b2710 54 API calls 19396->19399 19398 7ff7d43b4630 49 API calls 19397->19398 19400 7ff7d43b63f5 19398->19400 19422 7ff7d43b63d3 19399->19422 19401 7ff7d43b6413 19400->19401 19402 7ff7d43b2710 54 API calls 19400->19402 19403 7ff7d43b4560 10 API calls 19401->19403 19402->19401 19405 7ff7d43b641d 19403->19405 19404 7ff7d43bc550 _log10_special 8 API calls 19406 7ff7d43b336e 19404->19406 19407 7ff7d43b642b 19405->19407 19408 7ff7d43b8e80 3 API calls 19405->19408 19406->17755 19423 7ff7d43b6500 19406->19423 19408->19407 19422->19404 19796 7ff7d43bcb50 19797 7ff7d43bcb60 19796->19797 19813 7ff7d43c9ba8 19797->19813 19799 7ff7d43bcb6c 19819 7ff7d43bce48 19799->19819 19801 7ff7d43bcbd9 19802 7ff7d43bd12c 7 API calls 19801->19802 19812 7ff7d43bcbf5 19801->19812 19804 7ff7d43bcc05 19802->19804 19803 7ff7d43bcb84 _RTC_Initialize 19803->19801 19824 7ff7d43bcff8 19803->19824 19806 7ff7d43bcb99 19827 7ff7d43c9014 19806->19827 19814 7ff7d43c9bb9 19813->19814 19815 7ff7d43c9bc1 19814->19815 19816 7ff7d43c4f08 _get_daylight 11 API calls 19814->19816 19815->19799 19817 7ff7d43c9bd0 19816->19817 19818 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 19817->19818 19818->19815 19820 7ff7d43bce59 19819->19820 19821 7ff7d43bce5e __scrt_release_startup_lock 19819->19821 19820->19821 19822 7ff7d43bd12c 7 API calls 19820->19822 19821->19803 19823 7ff7d43bced2 19822->19823 19852 7ff7d43bcfbc 19824->19852 19826 7ff7d43bd001 19826->19806 19828 7ff7d43bcba5 19827->19828 19829 7ff7d43c9034 19827->19829 19828->19801 19851 7ff7d43bd0cc InitializeSListHead 19828->19851 19830 7ff7d43c9052 GetModuleFileNameW 19829->19830 19831 7ff7d43c903c 19829->19831 19835 7ff7d43c907d 19830->19835 19832 7ff7d43c4f08 _get_daylight 11 API calls 19831->19832 19833 7ff7d43c9041 19832->19833 19834 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 19833->19834 19834->19828 19867 7ff7d43c8fb4 19835->19867 19838 7ff7d43c90c5 19839 7ff7d43c4f08 _get_daylight 11 API calls 19838->19839 19840 7ff7d43c90ca 19839->19840 19841 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19840->19841 19841->19828 19842 7ff7d43c90dd 19843 7ff7d43c90ff 19842->19843 19845 7ff7d43c9144 19842->19845 19846 7ff7d43c912b 19842->19846 19844 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19843->19844 19844->19828 19849 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19845->19849 19847 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19846->19847 19848 7ff7d43c9134 19847->19848 19850 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19848->19850 19849->19843 19850->19828 19853 7ff7d43bcfd6 19852->19853 19854 7ff7d43bcfcf 19852->19854 19856 7ff7d43ca1ec 19853->19856 19854->19826 19859 7ff7d43c9e28 19856->19859 19866 7ff7d43d02d8 EnterCriticalSection 19859->19866 19868 7ff7d43c8fcc 19867->19868 19869 7ff7d43c9004 19867->19869 19868->19869 19870 7ff7d43ceb98 _get_daylight 11 API calls 19868->19870 19869->19838 19869->19842 19871 7ff7d43c8ffa 19870->19871 19872 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19871->19872 19872->19869 19876 7ff7d43c9d50 19879 7ff7d43c9ccc 19876->19879 19886 7ff7d43d02d8 EnterCriticalSection 19879->19886 20071 7ff7d43cafd0 20072 7ff7d43cafd5 20071->20072 20073 7ff7d43cafea 20071->20073 20077 7ff7d43caff0 20072->20077 20078 7ff7d43cb032 20077->20078 20079 7ff7d43cb03a 20077->20079 20080 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20078->20080 20081 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20079->20081 20080->20079 20082 7ff7d43cb047 20081->20082 20083 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20082->20083 20084 7ff7d43cb054 20083->20084 20085 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20084->20085 20086 7ff7d43cb061 20085->20086 20087 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20086->20087 20088 7ff7d43cb06e 20087->20088 20089 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20088->20089 20090 7ff7d43cb07b 20089->20090 20091 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20090->20091 20092 7ff7d43cb088 20091->20092 20093 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20092->20093 20094 7ff7d43cb095 20093->20094 20095 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20094->20095 20096 7ff7d43cb0a5 20095->20096 20097 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20096->20097 20098 7ff7d43cb0b5 20097->20098 20103 7ff7d43cae94 20098->20103 20117 7ff7d43d02d8 EnterCriticalSection 20103->20117 16564 7ff7d43d08c8 16565 7ff7d43d08ec 16564->16565 16567 7ff7d43d08fc 16564->16567 16566 7ff7d43c4f08 _get_daylight 11 API calls 16565->16566 16586 7ff7d43d08f1 16566->16586 16568 7ff7d43d0bdc 16567->16568 16569 7ff7d43d091e 16567->16569 16570 7ff7d43c4f08 _get_daylight 11 API calls 16568->16570 16571 7ff7d43d093f 16569->16571 16713 7ff7d43d0f84 16569->16713 16572 7ff7d43d0be1 16570->16572 16575 7ff7d43d09b1 16571->16575 16577 7ff7d43d0965 16571->16577 16582 7ff7d43d09a5 16571->16582 16574 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16572->16574 16574->16586 16579 7ff7d43ceb98 _get_daylight 11 API calls 16575->16579 16596 7ff7d43d0974 16575->16596 16576 7ff7d43d0a5e 16585 7ff7d43d0a7b 16576->16585 16593 7ff7d43d0acd 16576->16593 16728 7ff7d43c96c0 16577->16728 16583 7ff7d43d09c7 16579->16583 16581 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16581->16586 16582->16576 16582->16596 16734 7ff7d43d712c 16582->16734 16587 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16583->16587 16590 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16585->16590 16591 7ff7d43d09d5 16587->16591 16588 7ff7d43d096f 16592 7ff7d43c4f08 _get_daylight 11 API calls 16588->16592 16589 7ff7d43d098d 16589->16582 16595 7ff7d43d0f84 45 API calls 16589->16595 16594 7ff7d43d0a84 16590->16594 16591->16582 16591->16596 16598 7ff7d43ceb98 _get_daylight 11 API calls 16591->16598 16592->16596 16593->16596 16597 7ff7d43d33dc 40 API calls 16593->16597 16606 7ff7d43d0a89 16594->16606 16770 7ff7d43d33dc 16594->16770 16595->16582 16596->16581 16599 7ff7d43d0b0a 16597->16599 16600 7ff7d43d09f7 16598->16600 16601 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16599->16601 16603 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16600->16603 16604 7ff7d43d0b14 16601->16604 16603->16582 16604->16596 16604->16606 16605 7ff7d43d0bd0 16608 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16605->16608 16606->16605 16610 7ff7d43ceb98 _get_daylight 11 API calls 16606->16610 16607 7ff7d43d0ab5 16609 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16607->16609 16608->16586 16609->16606 16611 7ff7d43d0b58 16610->16611 16612 7ff7d43d0b60 16611->16612 16613 7ff7d43d0b69 16611->16613 16614 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16612->16614 16695 7ff7d43ca4a4 16613->16695 16616 7ff7d43d0b67 16614->16616 16622 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16616->16622 16618 7ff7d43d0b80 16779 7ff7d43d7244 16618->16779 16619 7ff7d43d0c0b 16621 7ff7d43ca900 _isindst 17 API calls 16619->16621 16624 7ff7d43d0c1f 16621->16624 16622->16586 16627 7ff7d43d0c48 16624->16627 16633 7ff7d43d0c58 16624->16633 16625 7ff7d43d0ba7 16629 7ff7d43c4f08 _get_daylight 11 API calls 16625->16629 16626 7ff7d43d0bc8 16628 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16626->16628 16630 7ff7d43c4f08 _get_daylight 11 API calls 16627->16630 16628->16605 16632 7ff7d43d0bac 16629->16632 16631 7ff7d43d0c4d 16630->16631 16635 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16632->16635 16634 7ff7d43d0f3b 16633->16634 16636 7ff7d43d0c7a 16633->16636 16637 7ff7d43c4f08 _get_daylight 11 API calls 16634->16637 16635->16616 16638 7ff7d43d0c97 16636->16638 16798 7ff7d43d106c 16636->16798 16639 7ff7d43d0f40 16637->16639 16642 7ff7d43d0d0b 16638->16642 16643 7ff7d43d0cff 16638->16643 16645 7ff7d43d0cbf 16638->16645 16641 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16639->16641 16641->16631 16644 7ff7d43d0cce 16642->16644 16651 7ff7d43ceb98 _get_daylight 11 API calls 16642->16651 16663 7ff7d43d0d33 16642->16663 16643->16644 16661 7ff7d43d0dbe 16643->16661 16819 7ff7d43d6fec 16643->16819 16650 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16644->16650 16813 7ff7d43c96fc 16645->16813 16648 7ff7d43d0e2e 16648->16644 16666 7ff7d43d33dc 40 API calls 16648->16666 16649 7ff7d43ceb98 _get_daylight 11 API calls 16654 7ff7d43d0d55 16649->16654 16650->16631 16655 7ff7d43d0d25 16651->16655 16653 7ff7d43d0ddb 16659 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16653->16659 16660 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16654->16660 16662 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16655->16662 16656 7ff7d43d0ce7 16656->16643 16665 7ff7d43d106c 45 API calls 16656->16665 16657 7ff7d43d0cc9 16658 7ff7d43c4f08 _get_daylight 11 API calls 16657->16658 16658->16644 16664 7ff7d43d0de4 16659->16664 16660->16643 16661->16648 16661->16653 16662->16663 16663->16643 16663->16644 16663->16649 16669 7ff7d43d33dc 40 API calls 16664->16669 16672 7ff7d43d0dea 16664->16672 16665->16643 16667 7ff7d43d0e6c 16666->16667 16668 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16667->16668 16670 7ff7d43d0e76 16668->16670 16673 7ff7d43d0e16 16669->16673 16670->16644 16670->16672 16671 7ff7d43d0f2f 16674 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16671->16674 16672->16671 16676 7ff7d43ceb98 _get_daylight 11 API calls 16672->16676 16675 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16673->16675 16674->16631 16675->16672 16677 7ff7d43d0ebb 16676->16677 16678 7ff7d43d0ec3 16677->16678 16679 7ff7d43d0ecc 16677->16679 16680 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16678->16680 16704 7ff7d43d0474 16679->16704 16682 7ff7d43d0eca 16680->16682 16689 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16682->16689 16684 7ff7d43d0f6f 16688 7ff7d43ca900 _isindst 17 API calls 16684->16688 16685 7ff7d43d0ee2 SetEnvironmentVariableW 16686 7ff7d43d0f06 16685->16686 16687 7ff7d43d0f27 16685->16687 16691 7ff7d43c4f08 _get_daylight 11 API calls 16686->16691 16690 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16687->16690 16692 7ff7d43d0f83 16688->16692 16689->16631 16690->16671 16693 7ff7d43d0f0b 16691->16693 16694 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16693->16694 16694->16682 16696 7ff7d43ca4b1 16695->16696 16697 7ff7d43ca4bb 16695->16697 16696->16697 16702 7ff7d43ca4d6 16696->16702 16698 7ff7d43c4f08 _get_daylight 11 API calls 16697->16698 16699 7ff7d43ca4c2 16698->16699 16700 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16699->16700 16701 7ff7d43ca4ce 16700->16701 16701->16618 16701->16619 16702->16701 16703 7ff7d43c4f08 _get_daylight 11 API calls 16702->16703 16703->16699 16705 7ff7d43d0481 16704->16705 16706 7ff7d43d048b 16704->16706 16705->16706 16711 7ff7d43d04a7 16705->16711 16707 7ff7d43c4f08 _get_daylight 11 API calls 16706->16707 16708 7ff7d43d0493 16707->16708 16709 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16708->16709 16710 7ff7d43d049f 16709->16710 16710->16684 16710->16685 16711->16710 16712 7ff7d43c4f08 _get_daylight 11 API calls 16711->16712 16712->16708 16714 7ff7d43d0fb9 16713->16714 16721 7ff7d43d0fa1 16713->16721 16715 7ff7d43ceb98 _get_daylight 11 API calls 16714->16715 16724 7ff7d43d0fdd 16715->16724 16716 7ff7d43d1062 16718 7ff7d43ca504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16716->16718 16717 7ff7d43d103e 16719 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16717->16719 16720 7ff7d43d1068 16718->16720 16719->16721 16721->16571 16722 7ff7d43ceb98 _get_daylight 11 API calls 16722->16724 16723 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16723->16724 16724->16716 16724->16717 16724->16722 16724->16723 16725 7ff7d43ca4a4 __std_exception_copy 37 API calls 16724->16725 16726 7ff7d43d104d 16724->16726 16725->16724 16727 7ff7d43ca900 _isindst 17 API calls 16726->16727 16727->16716 16729 7ff7d43c96d9 16728->16729 16730 7ff7d43c96d0 16728->16730 16729->16588 16729->16589 16730->16729 16843 7ff7d43c9198 16730->16843 16735 7ff7d43d6254 16734->16735 16736 7ff7d43d7139 16734->16736 16737 7ff7d43d6261 16735->16737 16743 7ff7d43d6297 16735->16743 16738 7ff7d43c4f4c 45 API calls 16736->16738 16741 7ff7d43c4f08 _get_daylight 11 API calls 16737->16741 16757 7ff7d43d6208 16737->16757 16740 7ff7d43d716d 16738->16740 16739 7ff7d43d62c1 16742 7ff7d43c4f08 _get_daylight 11 API calls 16739->16742 16747 7ff7d43d7183 16740->16747 16751 7ff7d43d719a 16740->16751 16769 7ff7d43d7172 16740->16769 16744 7ff7d43d626b 16741->16744 16746 7ff7d43d62c6 16742->16746 16743->16739 16748 7ff7d43d62e6 16743->16748 16745 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16744->16745 16749 7ff7d43d6276 16745->16749 16750 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16746->16750 16752 7ff7d43c4f08 _get_daylight 11 API calls 16747->16752 16753 7ff7d43c4f4c 45 API calls 16748->16753 16758 7ff7d43d62d1 16748->16758 16749->16582 16750->16758 16755 7ff7d43d71a4 16751->16755 16756 7ff7d43d71b6 16751->16756 16754 7ff7d43d7188 16752->16754 16753->16758 16759 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16754->16759 16760 7ff7d43c4f08 _get_daylight 11 API calls 16755->16760 16761 7ff7d43d71de 16756->16761 16762 7ff7d43d71c7 16756->16762 16757->16582 16758->16582 16759->16769 16763 7ff7d43d71a9 16760->16763 17106 7ff7d43d8f4c 16761->17106 17097 7ff7d43d62a4 16762->17097 16766 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16763->16766 16766->16769 16768 7ff7d43c4f08 _get_daylight 11 API calls 16768->16769 16769->16582 16771 7ff7d43d341b 16770->16771 16772 7ff7d43d33fe 16770->16772 16774 7ff7d43d3425 16771->16774 17146 7ff7d43d7c38 16771->17146 16772->16771 16773 7ff7d43d340c 16772->16773 16775 7ff7d43c4f08 _get_daylight 11 API calls 16773->16775 17153 7ff7d43d7c74 16774->17153 16778 7ff7d43d3411 __scrt_get_show_window_mode 16775->16778 16778->16607 16780 7ff7d43c4f4c 45 API calls 16779->16780 16781 7ff7d43d72aa 16780->16781 16782 7ff7d43d72b8 16781->16782 17165 7ff7d43cef24 16781->17165 17168 7ff7d43c54ac 16782->17168 16786 7ff7d43d73a4 16789 7ff7d43d73b5 16786->16789 16790 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16786->16790 16787 7ff7d43c4f4c 45 API calls 16788 7ff7d43d7327 16787->16788 16792 7ff7d43cef24 5 API calls 16788->16792 16795 7ff7d43d7330 16788->16795 16791 7ff7d43d0ba3 16789->16791 16793 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16789->16793 16790->16789 16791->16625 16791->16626 16792->16795 16793->16791 16794 7ff7d43c54ac 14 API calls 16796 7ff7d43d738b 16794->16796 16795->16794 16796->16786 16797 7ff7d43d7393 SetEnvironmentVariableW 16796->16797 16797->16786 16799 7ff7d43d108f 16798->16799 16800 7ff7d43d10ac 16798->16800 16799->16638 16801 7ff7d43ceb98 _get_daylight 11 API calls 16800->16801 16806 7ff7d43d10d0 16801->16806 16802 7ff7d43d1131 16804 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16802->16804 16803 7ff7d43ca504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16805 7ff7d43d115a 16803->16805 16804->16799 16806->16802 16807 7ff7d43ceb98 _get_daylight 11 API calls 16806->16807 16808 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16806->16808 16809 7ff7d43d0474 37 API calls 16806->16809 16810 7ff7d43d1140 16806->16810 16812 7ff7d43d1154 16806->16812 16807->16806 16808->16806 16809->16806 16811 7ff7d43ca900 _isindst 17 API calls 16810->16811 16811->16812 16812->16803 16814 7ff7d43c9715 16813->16814 16815 7ff7d43c970c 16813->16815 16814->16656 16814->16657 16815->16814 17190 7ff7d43c920c 16815->17190 16822 7ff7d43d6ff9 16819->16822 16824 7ff7d43d7026 16819->16824 16820 7ff7d43d6ffe 16821 7ff7d43c4f08 _get_daylight 11 API calls 16820->16821 16823 7ff7d43d7003 16821->16823 16822->16820 16822->16824 16826 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16823->16826 16825 7ff7d43d706a 16824->16825 16827 7ff7d43d7089 16824->16827 16841 7ff7d43d705e __crtLCMapStringW 16824->16841 16828 7ff7d43c4f08 _get_daylight 11 API calls 16825->16828 16829 7ff7d43d700e 16826->16829 16830 7ff7d43d7093 16827->16830 16831 7ff7d43d70a5 16827->16831 16832 7ff7d43d706f 16828->16832 16829->16643 16834 7ff7d43c4f08 _get_daylight 11 API calls 16830->16834 16835 7ff7d43c4f4c 45 API calls 16831->16835 16833 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16832->16833 16833->16841 16836 7ff7d43d7098 16834->16836 16837 7ff7d43d70b2 16835->16837 16838 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 16836->16838 16837->16841 17237 7ff7d43d8b08 16837->17237 16838->16841 16841->16643 16842 7ff7d43c4f08 _get_daylight 11 API calls 16842->16841 16844 7ff7d43c91b1 16843->16844 16853 7ff7d43c91ad 16843->16853 16866 7ff7d43d25f0 16844->16866 16849 7ff7d43c91c3 16851 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16849->16851 16850 7ff7d43c91cf 16892 7ff7d43c927c 16850->16892 16851->16853 16853->16729 16858 7ff7d43c94ec 16853->16858 16855 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16856 7ff7d43c91f6 16855->16856 16857 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16856->16857 16857->16853 16859 7ff7d43c9515 16858->16859 16864 7ff7d43c952e 16858->16864 16859->16729 16860 7ff7d43d07e8 WideCharToMultiByte 16860->16864 16861 7ff7d43ceb98 _get_daylight 11 API calls 16861->16864 16862 7ff7d43c95be 16863 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16862->16863 16863->16859 16864->16859 16864->16860 16864->16861 16864->16862 16865 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16864->16865 16865->16864 16867 7ff7d43d25fd 16866->16867 16868 7ff7d43c91b6 16866->16868 16911 7ff7d43cb224 16867->16911 16872 7ff7d43d292c GetEnvironmentStringsW 16868->16872 16873 7ff7d43c91bb 16872->16873 16874 7ff7d43d295c 16872->16874 16873->16849 16873->16850 16875 7ff7d43d07e8 WideCharToMultiByte 16874->16875 16876 7ff7d43d29ad 16875->16876 16877 7ff7d43d29b4 FreeEnvironmentStringsW 16876->16877 16878 7ff7d43cd5fc _fread_nolock 12 API calls 16876->16878 16877->16873 16879 7ff7d43d29c7 16878->16879 16880 7ff7d43d29cf 16879->16880 16881 7ff7d43d29d8 16879->16881 16882 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16880->16882 16883 7ff7d43d07e8 WideCharToMultiByte 16881->16883 16884 7ff7d43d29d6 16882->16884 16885 7ff7d43d29fb 16883->16885 16884->16877 16886 7ff7d43d29ff 16885->16886 16887 7ff7d43d2a09 16885->16887 16889 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16886->16889 16888 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16887->16888 16890 7ff7d43d2a07 FreeEnvironmentStringsW 16888->16890 16889->16890 16890->16873 16893 7ff7d43c92a1 16892->16893 16894 7ff7d43ceb98 _get_daylight 11 API calls 16893->16894 16903 7ff7d43c92d7 16894->16903 16895 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16896 7ff7d43c91d7 16895->16896 16896->16855 16897 7ff7d43c9352 16898 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16897->16898 16898->16896 16899 7ff7d43ceb98 _get_daylight 11 API calls 16899->16903 16900 7ff7d43c9341 17091 7ff7d43c94a8 16900->17091 16901 7ff7d43ca4a4 __std_exception_copy 37 API calls 16901->16903 16903->16897 16903->16899 16903->16900 16903->16901 16905 7ff7d43c9377 16903->16905 16908 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16903->16908 16909 7ff7d43c92df 16903->16909 16907 7ff7d43ca900 _isindst 17 API calls 16905->16907 16906 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16906->16909 16910 7ff7d43c938a 16907->16910 16908->16903 16909->16895 16912 7ff7d43cb235 FlsGetValue 16911->16912 16913 7ff7d43cb250 FlsSetValue 16911->16913 16914 7ff7d43cb242 16912->16914 16915 7ff7d43cb24a 16912->16915 16913->16914 16916 7ff7d43cb25d 16913->16916 16917 7ff7d43cb248 16914->16917 16918 7ff7d43ca504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16914->16918 16915->16913 16919 7ff7d43ceb98 _get_daylight 11 API calls 16916->16919 16931 7ff7d43d22c4 16917->16931 16920 7ff7d43cb2c5 16918->16920 16921 7ff7d43cb26c 16919->16921 16922 7ff7d43cb28a FlsSetValue 16921->16922 16923 7ff7d43cb27a FlsSetValue 16921->16923 16924 7ff7d43cb296 FlsSetValue 16922->16924 16925 7ff7d43cb2a8 16922->16925 16926 7ff7d43cb283 16923->16926 16924->16926 16927 7ff7d43caef4 _get_daylight 11 API calls 16925->16927 16928 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16926->16928 16929 7ff7d43cb2b0 16927->16929 16928->16914 16930 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16929->16930 16930->16917 16954 7ff7d43d2534 16931->16954 16933 7ff7d43d22f9 16969 7ff7d43d1fc4 16933->16969 16936 7ff7d43d2316 16936->16868 16937 7ff7d43cd5fc _fread_nolock 12 API calls 16938 7ff7d43d2327 16937->16938 16939 7ff7d43d232f 16938->16939 16941 7ff7d43d233e 16938->16941 16940 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16939->16940 16940->16936 16941->16941 16976 7ff7d43d266c 16941->16976 16944 7ff7d43d243a 16945 7ff7d43c4f08 _get_daylight 11 API calls 16944->16945 16946 7ff7d43d243f 16945->16946 16948 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16946->16948 16947 7ff7d43d2495 16950 7ff7d43d24fc 16947->16950 16987 7ff7d43d1df4 16947->16987 16948->16936 16949 7ff7d43d2454 16949->16947 16952 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16949->16952 16951 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16950->16951 16951->16936 16952->16947 16955 7ff7d43d2557 16954->16955 16957 7ff7d43d2561 16955->16957 17002 7ff7d43d02d8 EnterCriticalSection 16955->17002 16959 7ff7d43d25d3 16957->16959 16961 7ff7d43ca504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16957->16961 16959->16933 16963 7ff7d43d25eb 16961->16963 16965 7ff7d43cb224 50 API calls 16963->16965 16968 7ff7d43d2642 16963->16968 16966 7ff7d43d262c 16965->16966 16967 7ff7d43d22c4 65 API calls 16966->16967 16967->16968 16968->16933 16970 7ff7d43c4f4c 45 API calls 16969->16970 16971 7ff7d43d1fd8 16970->16971 16972 7ff7d43d1fe4 GetOEMCP 16971->16972 16973 7ff7d43d1ff6 16971->16973 16975 7ff7d43d200b 16972->16975 16974 7ff7d43d1ffb GetACP 16973->16974 16973->16975 16974->16975 16975->16936 16975->16937 16977 7ff7d43d1fc4 47 API calls 16976->16977 16978 7ff7d43d2699 16977->16978 16979 7ff7d43d27ef 16978->16979 16981 7ff7d43d26d6 IsValidCodePage 16978->16981 16986 7ff7d43d26f0 __scrt_get_show_window_mode 16978->16986 16980 7ff7d43bc550 _log10_special 8 API calls 16979->16980 16982 7ff7d43d2431 16980->16982 16981->16979 16983 7ff7d43d26e7 16981->16983 16982->16944 16982->16949 16984 7ff7d43d2716 GetCPInfo 16983->16984 16983->16986 16984->16979 16984->16986 17003 7ff7d43d20dc 16986->17003 17090 7ff7d43d02d8 EnterCriticalSection 16987->17090 17004 7ff7d43d2119 GetCPInfo 17003->17004 17013 7ff7d43d220f 17003->17013 17010 7ff7d43d212c 17004->17010 17004->17013 17005 7ff7d43bc550 _log10_special 8 API calls 17007 7ff7d43d22ae 17005->17007 17007->16979 17014 7ff7d43d2e40 17010->17014 17013->17005 17015 7ff7d43c4f4c 45 API calls 17014->17015 17016 7ff7d43d2e82 17015->17016 17034 7ff7d43cf8a0 17016->17034 17036 7ff7d43cf8a9 MultiByteToWideChar 17034->17036 17092 7ff7d43c9349 17091->17092 17093 7ff7d43c94ad 17091->17093 17092->16906 17094 7ff7d43c94d6 17093->17094 17095 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17093->17095 17096 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17094->17096 17095->17093 17096->17092 17098 7ff7d43d62c1 17097->17098 17099 7ff7d43d62d8 17097->17099 17100 7ff7d43c4f08 _get_daylight 11 API calls 17098->17100 17099->17098 17102 7ff7d43d62e6 17099->17102 17101 7ff7d43d62c6 17100->17101 17103 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 17101->17103 17104 7ff7d43d62d1 17102->17104 17105 7ff7d43c4f4c 45 API calls 17102->17105 17103->17104 17104->16769 17105->17104 17107 7ff7d43c4f4c 45 API calls 17106->17107 17108 7ff7d43d8f71 17107->17108 17111 7ff7d43d8bc8 17108->17111 17114 7ff7d43d8c16 17111->17114 17112 7ff7d43bc550 _log10_special 8 API calls 17113 7ff7d43d7205 17112->17113 17113->16768 17113->16769 17115 7ff7d43d8c9d 17114->17115 17117 7ff7d43d8c88 GetCPInfo 17114->17117 17120 7ff7d43d8ca1 17114->17120 17116 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17115->17116 17115->17120 17118 7ff7d43d8d35 17116->17118 17117->17115 17117->17120 17119 7ff7d43cd5fc _fread_nolock 12 API calls 17118->17119 17118->17120 17121 7ff7d43d8d6c 17118->17121 17119->17121 17120->17112 17121->17120 17122 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17121->17122 17123 7ff7d43d8dda 17122->17123 17124 7ff7d43d8ebc 17123->17124 17125 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17123->17125 17124->17120 17126 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17124->17126 17127 7ff7d43d8e00 17125->17127 17126->17120 17127->17124 17128 7ff7d43cd5fc _fread_nolock 12 API calls 17127->17128 17129 7ff7d43d8e2d 17127->17129 17128->17129 17129->17124 17130 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17129->17130 17131 7ff7d43d8ea4 17130->17131 17132 7ff7d43d8ec4 17131->17132 17133 7ff7d43d8eaa 17131->17133 17140 7ff7d43cef68 17132->17140 17133->17124 17135 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17133->17135 17135->17124 17137 7ff7d43d8f03 17137->17120 17139 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17137->17139 17138 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17138->17137 17139->17120 17141 7ff7d43ced10 __crtLCMapStringW 5 API calls 17140->17141 17142 7ff7d43cefa6 17141->17142 17143 7ff7d43cefae 17142->17143 17144 7ff7d43cf1d0 __crtLCMapStringW 5 API calls 17142->17144 17143->17137 17143->17138 17145 7ff7d43cf017 CompareStringW 17144->17145 17145->17143 17147 7ff7d43d7c41 17146->17147 17148 7ff7d43d7c5a HeapSize 17146->17148 17149 7ff7d43c4f08 _get_daylight 11 API calls 17147->17149 17150 7ff7d43d7c46 17149->17150 17151 7ff7d43ca8e0 _invalid_parameter_noinfo 37 API calls 17150->17151 17152 7ff7d43d7c51 17151->17152 17152->16774 17154 7ff7d43d7c93 17153->17154 17155 7ff7d43d7c89 17153->17155 17157 7ff7d43d7c98 17154->17157 17163 7ff7d43d7c9f _get_daylight 17154->17163 17156 7ff7d43cd5fc _fread_nolock 12 API calls 17155->17156 17162 7ff7d43d7c91 17156->17162 17158 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17157->17158 17158->17162 17159 7ff7d43d7ca5 17161 7ff7d43c4f08 _get_daylight 11 API calls 17159->17161 17160 7ff7d43d7cd2 HeapReAlloc 17160->17162 17160->17163 17161->17162 17162->16778 17163->17159 17163->17160 17164 7ff7d43d3590 _get_daylight 2 API calls 17163->17164 17164->17163 17166 7ff7d43ced10 __crtLCMapStringW 5 API calls 17165->17166 17167 7ff7d43cef44 17166->17167 17167->16782 17169 7ff7d43c54d6 17168->17169 17170 7ff7d43c54fa 17168->17170 17174 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17169->17174 17175 7ff7d43c54e5 17169->17175 17171 7ff7d43c54ff 17170->17171 17172 7ff7d43c5554 17170->17172 17171->17175 17177 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17171->17177 17182 7ff7d43c5514 17171->17182 17173 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17172->17173 17180 7ff7d43c5570 17173->17180 17174->17175 17175->16786 17175->16787 17176 7ff7d43c5577 GetLastError 17179 7ff7d43c4e7c _fread_nolock 11 API calls 17176->17179 17177->17182 17178 7ff7d43cd5fc _fread_nolock 12 API calls 17178->17175 17183 7ff7d43c5584 17179->17183 17180->17176 17181 7ff7d43c55b2 17180->17181 17184 7ff7d43c55a5 17180->17184 17187 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17180->17187 17181->17175 17185 7ff7d43cf8a0 _fread_nolock MultiByteToWideChar 17181->17185 17182->17178 17186 7ff7d43c4f08 _get_daylight 11 API calls 17183->17186 17188 7ff7d43cd5fc _fread_nolock 12 API calls 17184->17188 17189 7ff7d43c55f6 17185->17189 17186->17175 17187->17184 17188->17181 17189->17175 17189->17176 17191 7ff7d43c9225 17190->17191 17192 7ff7d43c9221 17190->17192 17211 7ff7d43d2a3c GetEnvironmentStringsW 17191->17211 17192->16814 17203 7ff7d43c95cc 17192->17203 17195 7ff7d43c9232 17197 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17195->17197 17196 7ff7d43c923e 17218 7ff7d43c938c 17196->17218 17197->17192 17200 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17201 7ff7d43c9265 17200->17201 17202 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17201->17202 17202->17192 17204 7ff7d43c95ef 17203->17204 17209 7ff7d43c9606 17203->17209 17204->16814 17205 7ff7d43ceb98 _get_daylight 11 API calls 17205->17209 17206 7ff7d43c967a 17208 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17206->17208 17207 7ff7d43cf8a0 MultiByteToWideChar _fread_nolock 17207->17209 17208->17204 17209->17204 17209->17205 17209->17206 17209->17207 17210 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17209->17210 17210->17209 17212 7ff7d43c922a 17211->17212 17213 7ff7d43d2a60 17211->17213 17212->17195 17212->17196 17214 7ff7d43cd5fc _fread_nolock 12 API calls 17213->17214 17215 7ff7d43d2a97 memcpy_s 17214->17215 17216 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17215->17216 17217 7ff7d43d2ab7 FreeEnvironmentStringsW 17216->17217 17217->17212 17219 7ff7d43c93b4 17218->17219 17220 7ff7d43ceb98 _get_daylight 11 API calls 17219->17220 17233 7ff7d43c93ef 17220->17233 17221 7ff7d43c93f7 17222 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17221->17222 17223 7ff7d43c9246 17222->17223 17223->17200 17224 7ff7d43c9471 17225 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17224->17225 17225->17223 17226 7ff7d43ceb98 _get_daylight 11 API calls 17226->17233 17227 7ff7d43c9460 17228 7ff7d43c94a8 11 API calls 17227->17228 17230 7ff7d43c9468 17228->17230 17229 7ff7d43d0474 37 API calls 17229->17233 17231 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17230->17231 17231->17221 17232 7ff7d43c9494 17234 7ff7d43ca900 _isindst 17 API calls 17232->17234 17233->17221 17233->17224 17233->17226 17233->17227 17233->17229 17233->17232 17235 7ff7d43ca948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17233->17235 17236 7ff7d43c94a6 17234->17236 17235->17233 17239 7ff7d43d8b31 __crtLCMapStringW 17237->17239 17238 7ff7d43d70ee 17238->16841 17238->16842 17239->17238 17240 7ff7d43cef68 6 API calls 17239->17240 17240->17238

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 7ff7d43b89e0-7ff7d43b8b26 call 7ff7d43bc850 call 7ff7d43b9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7d43c53f0 call 7ff7d43ca47c call 7ff7d43c871c call 7ff7d43c53f0 call 7ff7d43ca47c call 7ff7d43c871c call 7ff7d43c53f0 call 7ff7d43ca47c call 7ff7d43c871c GetCommandLineW CreateProcessW 23 7ff7d43b8b28-7ff7d43b8b48 GetLastError call 7ff7d43b2c50 0->23 24 7ff7d43b8b4d-7ff7d43b8b89 RegisterClassW 0->24 31 7ff7d43b8e39-7ff7d43b8e5f call 7ff7d43bc550 23->31 26 7ff7d43b8b91-7ff7d43b8be5 CreateWindowExW 24->26 27 7ff7d43b8b8b GetLastError 24->27 29 7ff7d43b8bef-7ff7d43b8bf4 ShowWindow 26->29 30 7ff7d43b8be7-7ff7d43b8bed GetLastError 26->30 27->26 32 7ff7d43b8bfa-7ff7d43b8c0a WaitForSingleObject 29->32 30->32 34 7ff7d43b8c88-7ff7d43b8c8f 32->34 35 7ff7d43b8c0c 32->35 37 7ff7d43b8cd2-7ff7d43b8cd9 34->37 38 7ff7d43b8c91-7ff7d43b8ca1 WaitForSingleObject 34->38 36 7ff7d43b8c10-7ff7d43b8c13 35->36 40 7ff7d43b8c15 GetLastError 36->40 41 7ff7d43b8c1b-7ff7d43b8c22 36->41 44 7ff7d43b8dc0-7ff7d43b8dd9 GetMessageW 37->44 45 7ff7d43b8cdf-7ff7d43b8cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->45 42 7ff7d43b8df8-7ff7d43b8e02 38->42 43 7ff7d43b8ca7-7ff7d43b8cb7 TerminateProcess 38->43 40->41 41->38 46 7ff7d43b8c24-7ff7d43b8c41 PeekMessageW 41->46 49 7ff7d43b8e11-7ff7d43b8e35 GetExitCodeProcess CloseHandle * 2 42->49 50 7ff7d43b8e04-7ff7d43b8e0a DestroyWindow 42->50 51 7ff7d43b8cbf-7ff7d43b8ccd WaitForSingleObject 43->51 52 7ff7d43b8cb9 GetLastError 43->52 47 7ff7d43b8def-7ff7d43b8df6 44->47 48 7ff7d43b8ddb-7ff7d43b8de9 TranslateMessage DispatchMessageW 44->48 53 7ff7d43b8d00-7ff7d43b8d38 MsgWaitForMultipleObjects PeekMessageW 45->53 54 7ff7d43b8c76-7ff7d43b8c86 WaitForSingleObject 46->54 55 7ff7d43b8c43-7ff7d43b8c74 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->42 47->44 48->47 49->31 50->49 51->42 52->51 56 7ff7d43b8d73-7ff7d43b8d7a 53->56 57 7ff7d43b8d3a 53->57 54->34 54->36 55->54 55->55 56->44 58 7ff7d43b8d7c-7ff7d43b8da5 QueryPerformanceCounter 56->58 59 7ff7d43b8d40-7ff7d43b8d71 TranslateMessage DispatchMessageW PeekMessageW 57->59 58->53 60 7ff7d43b8dab-7ff7d43b8db2 58->60 59->56 59->59 60->42 61 7ff7d43b8db4-7ff7d43b8db8 60->61 61->44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                  • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                  • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                  • Instruction ID: 5b580b6da3799723f6fa9abd2c66d07ec77885ccb2d5fb3566e2f282ba9459c5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27D16431A08B8286EB10AF7AE8942ADB760FF84758FC4423EDA5D63A94DF3CD545C710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 62 7ff7d43b1000-7ff7d43b3806 call 7ff7d43bfe18 call 7ff7d43bfe20 call 7ff7d43bc850 call 7ff7d43c53f0 call 7ff7d43c5484 call 7ff7d43b36b0 76 7ff7d43b3814-7ff7d43b3836 call 7ff7d43b1950 62->76 77 7ff7d43b3808-7ff7d43b380f 62->77 82 7ff7d43b391b-7ff7d43b3931 call 7ff7d43b45c0 76->82 83 7ff7d43b383c-7ff7d43b3856 call 7ff7d43b1c80 76->83 78 7ff7d43b3c97-7ff7d43b3cb2 call 7ff7d43bc550 77->78 90 7ff7d43b3933-7ff7d43b3960 call 7ff7d43b7f90 82->90 91 7ff7d43b396a-7ff7d43b397f call 7ff7d43b2710 82->91 87 7ff7d43b385b-7ff7d43b389b call 7ff7d43b8830 83->87 97 7ff7d43b38c1-7ff7d43b38cc call 7ff7d43c4f30 87->97 98 7ff7d43b389d-7ff7d43b38a3 87->98 99 7ff7d43b3962-7ff7d43b3965 call 7ff7d43c004c 90->99 100 7ff7d43b3984-7ff7d43b39a6 call 7ff7d43b1c80 90->100 101 7ff7d43b3c8f 91->101 109 7ff7d43b38d2-7ff7d43b38e1 call 7ff7d43b8830 97->109 110 7ff7d43b39fc-7ff7d43b3a2a call 7ff7d43b8940 call 7ff7d43b89a0 * 3 97->110 102 7ff7d43b38af-7ff7d43b38bd call 7ff7d43b89a0 98->102 103 7ff7d43b38a5-7ff7d43b38ad 98->103 99->91 115 7ff7d43b39b0-7ff7d43b39b9 100->115 101->78 102->97 103->102 119 7ff7d43b39f4-7ff7d43b39f7 call 7ff7d43c4f30 109->119 120 7ff7d43b38e7-7ff7d43b38ed 109->120 138 7ff7d43b3a2f-7ff7d43b3a3e call 7ff7d43b8830 110->138 115->115 118 7ff7d43b39bb-7ff7d43b39d8 call 7ff7d43b1950 115->118 118->87 130 7ff7d43b39de-7ff7d43b39ef call 7ff7d43b2710 118->130 119->110 124 7ff7d43b38f0-7ff7d43b38fc 120->124 127 7ff7d43b3905-7ff7d43b3908 124->127 128 7ff7d43b38fe-7ff7d43b3903 124->128 127->119 131 7ff7d43b390e-7ff7d43b3916 call 7ff7d43c4f30 127->131 128->124 128->127 130->101 131->138 141 7ff7d43b3b45-7ff7d43b3b53 138->141 142 7ff7d43b3a44-7ff7d43b3a47 138->142 143 7ff7d43b3b59-7ff7d43b3b5d 141->143 144 7ff7d43b3a67 141->144 142->141 145 7ff7d43b3a4d-7ff7d43b3a50 142->145 146 7ff7d43b3a6b-7ff7d43b3a90 call 7ff7d43c4f30 143->146 144->146 147 7ff7d43b3a56-7ff7d43b3a5a 145->147 148 7ff7d43b3b14-7ff7d43b3b17 145->148 157 7ff7d43b3a92-7ff7d43b3aa6 call 7ff7d43b8940 146->157 158 7ff7d43b3aab-7ff7d43b3ac0 146->158 147->148 149 7ff7d43b3a60 147->149 150 7ff7d43b3b2f-7ff7d43b3b40 call 7ff7d43b2710 148->150 151 7ff7d43b3b19-7ff7d43b3b1d 148->151 149->144 159 7ff7d43b3c7f-7ff7d43b3c87 150->159 151->150 153 7ff7d43b3b1f-7ff7d43b3b2a 151->153 153->146 157->158 161 7ff7d43b3ac6-7ff7d43b3aca 158->161 162 7ff7d43b3be8-7ff7d43b3bfa call 7ff7d43b8830 158->162 159->101 164 7ff7d43b3ad0-7ff7d43b3ae8 call 7ff7d43c5250 161->164 165 7ff7d43b3bcd-7ff7d43b3be2 call 7ff7d43b1940 161->165 170 7ff7d43b3c2e 162->170 171 7ff7d43b3bfc-7ff7d43b3c02 162->171 175 7ff7d43b3b62-7ff7d43b3b7a call 7ff7d43c5250 164->175 176 7ff7d43b3aea-7ff7d43b3b02 call 7ff7d43c5250 164->176 165->161 165->162 177 7ff7d43b3c31-7ff7d43b3c40 call 7ff7d43c4f30 170->177 173 7ff7d43b3c04-7ff7d43b3c1c 171->173 174 7ff7d43b3c1e-7ff7d43b3c2c 171->174 173->177 174->177 186 7ff7d43b3b87-7ff7d43b3b9f call 7ff7d43c5250 175->186 187 7ff7d43b3b7c-7ff7d43b3b80 175->187 176->165 188 7ff7d43b3b08-7ff7d43b3b0f 176->188 184 7ff7d43b3d41-7ff7d43b3d63 call 7ff7d43b44e0 177->184 185 7ff7d43b3c46-7ff7d43b3c4a 177->185 199 7ff7d43b3d71-7ff7d43b3d82 call 7ff7d43b1c80 184->199 200 7ff7d43b3d65-7ff7d43b3d6f call 7ff7d43b4630 184->200 189 7ff7d43b3c50-7ff7d43b3c5f call 7ff7d43b90e0 185->189 190 7ff7d43b3cd4-7ff7d43b3ce6 call 7ff7d43b8830 185->190 201 7ff7d43b3ba1-7ff7d43b3ba5 186->201 202 7ff7d43b3bac-7ff7d43b3bc4 call 7ff7d43c5250 186->202 187->186 188->165 204 7ff7d43b3c61 189->204 205 7ff7d43b3cb3-7ff7d43b3cb6 call 7ff7d43b8660 189->205 206 7ff7d43b3d35-7ff7d43b3d3c 190->206 207 7ff7d43b3ce8-7ff7d43b3ceb 190->207 214 7ff7d43b3d87-7ff7d43b3d96 199->214 200->214 201->202 202->165 217 7ff7d43b3bc6 202->217 211 7ff7d43b3c68 call 7ff7d43b2710 204->211 216 7ff7d43b3cbb-7ff7d43b3cbd 205->216 206->211 207->206 212 7ff7d43b3ced-7ff7d43b3d10 call 7ff7d43b1c80 207->212 225 7ff7d43b3c6d-7ff7d43b3c77 211->225 229 7ff7d43b3d12-7ff7d43b3d26 call 7ff7d43b2710 call 7ff7d43c4f30 212->229 230 7ff7d43b3d2b-7ff7d43b3d33 call 7ff7d43c4f30 212->230 220 7ff7d43b3dc4-7ff7d43b3dda call 7ff7d43b9390 214->220 221 7ff7d43b3d98-7ff7d43b3d9f 214->221 223 7ff7d43b3cbf-7ff7d43b3cc6 216->223 224 7ff7d43b3cc8-7ff7d43b3ccf 216->224 217->165 233 7ff7d43b3de8-7ff7d43b3e04 SetDllDirectoryW 220->233 234 7ff7d43b3ddc 220->234 221->220 227 7ff7d43b3da1-7ff7d43b3da5 221->227 223->211 224->214 225->159 227->220 231 7ff7d43b3da7-7ff7d43b3dbe SetDllDirectoryW LoadLibraryExW 227->231 229->225 230->214 231->220 237 7ff7d43b3f01-7ff7d43b3f08 233->237 238 7ff7d43b3e0a-7ff7d43b3e19 call 7ff7d43b8830 233->238 234->233 240 7ff7d43b4008-7ff7d43b4010 237->240 241 7ff7d43b3f0e-7ff7d43b3f15 237->241 251 7ff7d43b3e32-7ff7d43b3e3c call 7ff7d43c4f30 238->251 252 7ff7d43b3e1b-7ff7d43b3e21 238->252 245 7ff7d43b4012-7ff7d43b402f PostMessageW GetMessageW 240->245 246 7ff7d43b4035-7ff7d43b4067 call 7ff7d43b36a0 call 7ff7d43b3360 call 7ff7d43b3670 call 7ff7d43b6fc0 call 7ff7d43b6d70 240->246 241->240 244 7ff7d43b3f1b-7ff7d43b3f25 call 7ff7d43b33c0 241->244 244->225 258 7ff7d43b3f2b-7ff7d43b3f3f call 7ff7d43b90c0 244->258 245->246 263 7ff7d43b3ef2-7ff7d43b3efc call 7ff7d43b8940 251->263 264 7ff7d43b3e42-7ff7d43b3e48 251->264 255 7ff7d43b3e23-7ff7d43b3e2b 252->255 256 7ff7d43b3e2d-7ff7d43b3e2f 252->256 255->256 256->251 271 7ff7d43b3f41-7ff7d43b3f5e PostMessageW GetMessageW 258->271 272 7ff7d43b3f64-7ff7d43b3fa0 call 7ff7d43b8940 call 7ff7d43b89e0 call 7ff7d43b6fc0 call 7ff7d43b6d70 call 7ff7d43b88e0 258->272 263->237 264->263 268 7ff7d43b3e4e-7ff7d43b3e54 264->268 269 7ff7d43b3e5f-7ff7d43b3e61 268->269 270 7ff7d43b3e56-7ff7d43b3e58 268->270 269->237 275 7ff7d43b3e67-7ff7d43b3e83 call 7ff7d43b6dc0 call 7ff7d43b7340 269->275 274 7ff7d43b3e5a 270->274 270->275 271->272 306 7ff7d43b3fa5-7ff7d43b3fa7 272->306 274->237 289 7ff7d43b3e85-7ff7d43b3e8c 275->289 290 7ff7d43b3e8e-7ff7d43b3e95 275->290 292 7ff7d43b3edb-7ff7d43b3ef0 call 7ff7d43b2a50 call 7ff7d43b6fc0 call 7ff7d43b6d70 289->292 293 7ff7d43b3eaf-7ff7d43b3eb9 call 7ff7d43b71b0 290->293 294 7ff7d43b3e97-7ff7d43b3ea4 call 7ff7d43b6e00 290->294 292->237 304 7ff7d43b3ec4-7ff7d43b3ed2 call 7ff7d43b74f0 293->304 305 7ff7d43b3ebb-7ff7d43b3ec2 293->305 294->293 308 7ff7d43b3ea6-7ff7d43b3ead 294->308 304->237 318 7ff7d43b3ed4 304->318 305->292 310 7ff7d43b3ff5-7ff7d43b4003 call 7ff7d43b1900 306->310 311 7ff7d43b3fa9-7ff7d43b3fbf call 7ff7d43b8ed0 call 7ff7d43b88e0 306->311 308->292 310->225 311->310 323 7ff7d43b3fc1-7ff7d43b3fd6 311->323 318->292 324 7ff7d43b3ff0 call 7ff7d43b2a50 323->324 325 7ff7d43b3fd8-7ff7d43b3feb call 7ff7d43b2710 call 7ff7d43b1900 323->325 324->310 325->225
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                  • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                  • Opcode ID: 37ac403d8761fd058b9686b461d68ce9e356937fc1b7600f6d579266f88744a2
                                                                                                                                                                                                                                  • Instruction ID: 72604c8a9e511e5cb9410b9843d910246a1d3d0b788b77069c43dc6b5e438fa2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37ac403d8761fd058b9686b461d68ce9e356937fc1b7600f6d579266f88744a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93324D21A0869251FA29FF2ED4D53BDBA61AF54780FC4403BDA5D632D6EF2CE558C320

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 479 7ff7d43d5c00-7ff7d43d5c3b call 7ff7d43d5588 call 7ff7d43d5590 call 7ff7d43d55f8 486 7ff7d43d5e65-7ff7d43d5eb1 call 7ff7d43ca900 call 7ff7d43d5588 call 7ff7d43d5590 call 7ff7d43d55f8 479->486 487 7ff7d43d5c41-7ff7d43d5c4c call 7ff7d43d5598 479->487 514 7ff7d43d5fef-7ff7d43d605d call 7ff7d43ca900 call 7ff7d43d1578 486->514 515 7ff7d43d5eb7-7ff7d43d5ec2 call 7ff7d43d5598 486->515 487->486 492 7ff7d43d5c52-7ff7d43d5c5c 487->492 494 7ff7d43d5c7e-7ff7d43d5c82 492->494 495 7ff7d43d5c5e-7ff7d43d5c61 492->495 498 7ff7d43d5c85-7ff7d43d5c8d 494->498 497 7ff7d43d5c64-7ff7d43d5c6f 495->497 500 7ff7d43d5c71-7ff7d43d5c78 497->500 501 7ff7d43d5c7a-7ff7d43d5c7c 497->501 498->498 502 7ff7d43d5c8f-7ff7d43d5ca2 call 7ff7d43cd5fc 498->502 500->497 500->501 501->494 504 7ff7d43d5cab-7ff7d43d5cb9 501->504 509 7ff7d43d5ca4-7ff7d43d5ca6 call 7ff7d43ca948 502->509 510 7ff7d43d5cba-7ff7d43d5cc6 call 7ff7d43ca948 502->510 509->504 520 7ff7d43d5ccd-7ff7d43d5cd5 510->520 533 7ff7d43d605f-7ff7d43d6066 514->533 534 7ff7d43d606b-7ff7d43d606e 514->534 515->514 522 7ff7d43d5ec8-7ff7d43d5ed3 call 7ff7d43d55c8 515->522 520->520 523 7ff7d43d5cd7-7ff7d43d5ce8 call 7ff7d43d0474 520->523 522->514 531 7ff7d43d5ed9-7ff7d43d5efc call 7ff7d43ca948 GetTimeZoneInformation 522->531 523->486 532 7ff7d43d5cee-7ff7d43d5d44 call 7ff7d43da4d0 * 4 call 7ff7d43d5b1c 523->532 546 7ff7d43d5fc4-7ff7d43d5fee call 7ff7d43d5580 call 7ff7d43d5570 call 7ff7d43d5578 531->546 547 7ff7d43d5f02-7ff7d43d5f23 531->547 591 7ff7d43d5d46-7ff7d43d5d4a 532->591 539 7ff7d43d60fb-7ff7d43d60fe 533->539 536 7ff7d43d60a5-7ff7d43d60b8 call 7ff7d43cd5fc 534->536 537 7ff7d43d6070 534->537 553 7ff7d43d60c3-7ff7d43d60de call 7ff7d43d1578 536->553 554 7ff7d43d60ba 536->554 541 7ff7d43d6073 537->541 539->541 543 7ff7d43d6104-7ff7d43d610c call 7ff7d43d5c00 539->543 548 7ff7d43d6078-7ff7d43d60a4 call 7ff7d43ca948 call 7ff7d43bc550 541->548 549 7ff7d43d6073 call 7ff7d43d5e7c 541->549 543->548 555 7ff7d43d5f25-7ff7d43d5f2b 547->555 556 7ff7d43d5f2e-7ff7d43d5f35 547->556 549->548 575 7ff7d43d60e5-7ff7d43d60f7 call 7ff7d43ca948 553->575 576 7ff7d43d60e0-7ff7d43d60e3 553->576 560 7ff7d43d60bc-7ff7d43d60c1 call 7ff7d43ca948 554->560 555->556 562 7ff7d43d5f37-7ff7d43d5f3f 556->562 563 7ff7d43d5f49 556->563 560->537 562->563 569 7ff7d43d5f41-7ff7d43d5f47 562->569 572 7ff7d43d5f4b-7ff7d43d5fbf call 7ff7d43da4d0 * 4 call 7ff7d43d2b5c call 7ff7d43d6114 * 2 563->572 569->572 572->546 575->539 576->560 593 7ff7d43d5d50-7ff7d43d5d54 591->593 594 7ff7d43d5d4c 591->594 593->591 597 7ff7d43d5d56-7ff7d43d5d7b call 7ff7d43c6b58 593->597 594->593 603 7ff7d43d5d7e-7ff7d43d5d82 597->603 605 7ff7d43d5d84-7ff7d43d5d8f 603->605 606 7ff7d43d5d91-7ff7d43d5d95 603->606 605->606 608 7ff7d43d5d97-7ff7d43d5d9b 605->608 606->603 610 7ff7d43d5e1c-7ff7d43d5e20 608->610 611 7ff7d43d5d9d-7ff7d43d5dc5 call 7ff7d43c6b58 608->611 612 7ff7d43d5e22-7ff7d43d5e24 610->612 613 7ff7d43d5e27-7ff7d43d5e34 610->613 619 7ff7d43d5de3-7ff7d43d5de7 611->619 620 7ff7d43d5dc7 611->620 612->613 615 7ff7d43d5e36-7ff7d43d5e4c call 7ff7d43d5b1c 613->615 616 7ff7d43d5e4f-7ff7d43d5e5e call 7ff7d43d5580 call 7ff7d43d5570 613->616 615->616 616->486 619->610 623 7ff7d43d5de9-7ff7d43d5e07 call 7ff7d43c6b58 619->623 625 7ff7d43d5dca-7ff7d43d5dd1 620->625 631 7ff7d43d5e13-7ff7d43d5e1a 623->631 625->619 626 7ff7d43d5dd3-7ff7d43d5de1 625->626 626->619 626->625 631->610 632 7ff7d43d5e09-7ff7d43d5e0d 631->632 632->610 633 7ff7d43d5e0f 632->633 633->631
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5C45
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43D5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43D55AC
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA95E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: GetLastError.KERNEL32(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA968
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7D43CA8DF,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CA909
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7D43CA8DF,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CA92E
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5C34
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43D55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43D560C
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5EAA
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5EBB
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5ECC
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7D43D610C), ref: 00007FF7D43D5EF3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                  • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                  • Instruction ID: 25c5182c0d6b52ea79f682c4aa442bc6802081fc33015a8680aeaabe27487c95
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01D1A222A0834246EF24BF2BD4C11BDA7A1EF44794FC8813BEA4D67695DF7CE4418760

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 693 7ff7d43d6964-7ff7d43d69d7 call 7ff7d43d6698 696 7ff7d43d69f1-7ff7d43d69fb call 7ff7d43c8520 693->696 697 7ff7d43d69d9-7ff7d43d69e2 call 7ff7d43c4ee8 693->697 703 7ff7d43d6a16-7ff7d43d6a7f CreateFileW 696->703 704 7ff7d43d69fd-7ff7d43d6a14 call 7ff7d43c4ee8 call 7ff7d43c4f08 696->704 702 7ff7d43d69e5-7ff7d43d69ec call 7ff7d43c4f08 697->702 720 7ff7d43d6d32-7ff7d43d6d52 702->720 705 7ff7d43d6a81-7ff7d43d6a87 703->705 706 7ff7d43d6afc-7ff7d43d6b07 GetFileType 703->706 704->702 709 7ff7d43d6ac9-7ff7d43d6af7 GetLastError call 7ff7d43c4e7c 705->709 710 7ff7d43d6a89-7ff7d43d6a8d 705->710 712 7ff7d43d6b09-7ff7d43d6b44 GetLastError call 7ff7d43c4e7c CloseHandle 706->712 713 7ff7d43d6b5a-7ff7d43d6b61 706->713 709->702 710->709 718 7ff7d43d6a8f-7ff7d43d6ac7 CreateFileW 710->718 712->702 728 7ff7d43d6b4a-7ff7d43d6b55 call 7ff7d43c4f08 712->728 716 7ff7d43d6b63-7ff7d43d6b67 713->716 717 7ff7d43d6b69-7ff7d43d6b6c 713->717 723 7ff7d43d6b72-7ff7d43d6bc7 call 7ff7d43c8438 716->723 717->723 724 7ff7d43d6b6e 717->724 718->706 718->709 731 7ff7d43d6be6-7ff7d43d6c17 call 7ff7d43d6418 723->731 732 7ff7d43d6bc9-7ff7d43d6bd5 call 7ff7d43d68a0 723->732 724->723 728->702 738 7ff7d43d6c1d-7ff7d43d6c5f 731->738 739 7ff7d43d6c19-7ff7d43d6c1b 731->739 732->731 740 7ff7d43d6bd7 732->740 742 7ff7d43d6c81-7ff7d43d6c8c 738->742 743 7ff7d43d6c61-7ff7d43d6c65 738->743 741 7ff7d43d6bd9-7ff7d43d6be1 call 7ff7d43caac0 739->741 740->741 741->720 745 7ff7d43d6d30 742->745 746 7ff7d43d6c92-7ff7d43d6c96 742->746 743->742 744 7ff7d43d6c67-7ff7d43d6c7c 743->744 744->742 745->720 746->745 748 7ff7d43d6c9c-7ff7d43d6ce1 CloseHandle CreateFileW 746->748 750 7ff7d43d6ce3-7ff7d43d6d11 GetLastError call 7ff7d43c4e7c call 7ff7d43c8660 748->750 751 7ff7d43d6d16-7ff7d43d6d2b 748->751 750->751 751->745
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                  • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                  • Instruction ID: a2b61ef57d07491306da69aca65d17919b21c11bc0ac9c0a220df93c96c0ae77
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8C1C436B24A4185EF10DF6AC4906AC7761FB49BA8B89423ADE2E677D4CF38D465C310

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B842B
                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B84AE
                                                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B84CD
                                                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B84DB
                                                                                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B84EC
                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNELBASE(?,00007FF7D43B8919,00007FF7D43B3FA5), ref: 00007FF7D43B84F5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                  • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                  • Instruction ID: 6d4d10b52c2c124f219353ad8e3063fa51ef2770cb3fe6e23b3050135f365255
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99415321A0C54286EE24BF6AE4C42BEB760FB94754FD4023BD59D62698DF3CD545C720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 1014 7ff7d43d5e7c-7ff7d43d5eb1 call 7ff7d43d5588 call 7ff7d43d5590 call 7ff7d43d55f8 1021 7ff7d43d5fef-7ff7d43d605d call 7ff7d43ca900 call 7ff7d43d1578 1014->1021 1022 7ff7d43d5eb7-7ff7d43d5ec2 call 7ff7d43d5598 1014->1022 1034 7ff7d43d605f-7ff7d43d6066 1021->1034 1035 7ff7d43d606b-7ff7d43d606e 1021->1035 1022->1021 1027 7ff7d43d5ec8-7ff7d43d5ed3 call 7ff7d43d55c8 1022->1027 1027->1021 1033 7ff7d43d5ed9-7ff7d43d5efc call 7ff7d43ca948 GetTimeZoneInformation 1027->1033 1045 7ff7d43d5fc4-7ff7d43d5fee call 7ff7d43d5580 call 7ff7d43d5570 call 7ff7d43d5578 1033->1045 1046 7ff7d43d5f02-7ff7d43d5f23 1033->1046 1039 7ff7d43d60fb-7ff7d43d60fe 1034->1039 1037 7ff7d43d60a5-7ff7d43d60b8 call 7ff7d43cd5fc 1035->1037 1038 7ff7d43d6070 1035->1038 1051 7ff7d43d60c3-7ff7d43d60de call 7ff7d43d1578 1037->1051 1052 7ff7d43d60ba 1037->1052 1041 7ff7d43d6073 1038->1041 1039->1041 1042 7ff7d43d6104-7ff7d43d610c call 7ff7d43d5c00 1039->1042 1047 7ff7d43d6078-7ff7d43d60a4 call 7ff7d43ca948 call 7ff7d43bc550 1041->1047 1048 7ff7d43d6073 call 7ff7d43d5e7c 1041->1048 1042->1047 1053 7ff7d43d5f25-7ff7d43d5f2b 1046->1053 1054 7ff7d43d5f2e-7ff7d43d5f35 1046->1054 1048->1047 1070 7ff7d43d60e5-7ff7d43d60f7 call 7ff7d43ca948 1051->1070 1071 7ff7d43d60e0-7ff7d43d60e3 1051->1071 1057 7ff7d43d60bc-7ff7d43d60c1 call 7ff7d43ca948 1052->1057 1053->1054 1059 7ff7d43d5f37-7ff7d43d5f3f 1054->1059 1060 7ff7d43d5f49 1054->1060 1057->1038 1059->1060 1065 7ff7d43d5f41-7ff7d43d5f47 1059->1065 1067 7ff7d43d5f4b-7ff7d43d5fbf call 7ff7d43da4d0 * 4 call 7ff7d43d2b5c call 7ff7d43d6114 * 2 1060->1067 1065->1067 1067->1045 1070->1039 1071->1057
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5EAA
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43D55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43D560C
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5EBB
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43D5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43D55AC
                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7D43D5ECC
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43D55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43D55DC
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA95E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: GetLastError.KERNEL32(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA968
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7D43D610C), ref: 00007FF7D43D5EF3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                  • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                  • Instruction ID: 0856337e16231efd345ccd3a63400b4bf93522f61881fb05c1f04d83322a4db1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1516132A0864286EB14FF2BD4C15ADE761BB48784FC8413FEA4D67695DF3CE4408B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                  • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                  • Instruction ID: 2ea62085fb6fed321ee299051854f853263a509f7a04d2f2306ecf974ddb865e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF0A422A1864586F7609F69F4C976EB750AB88364FC4433AD96D16AD4DF3CD048CA14
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                                                  • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                  • Instruction ID: 81a9543ca59992b77bedca11f61435264395a753f63d270eb4f433a4468879cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6202AD21A1D64641FE65BF1BE48127DA6A0AF41FA4FC9463FE95D673D1DF3CA4008320

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 331 7ff7d43b1950-7ff7d43b198b call 7ff7d43b45c0 334 7ff7d43b1991-7ff7d43b19d1 call 7ff7d43b7f90 331->334 335 7ff7d43b1c4e-7ff7d43b1c72 call 7ff7d43bc550 331->335 340 7ff7d43b19d7-7ff7d43b19e7 call 7ff7d43c06d4 334->340 341 7ff7d43b1c3b-7ff7d43b1c3e call 7ff7d43c004c 334->341 346 7ff7d43b19e9-7ff7d43b1a03 call 7ff7d43c4f08 call 7ff7d43b2910 340->346 347 7ff7d43b1a08-7ff7d43b1a24 call 7ff7d43c039c 340->347 345 7ff7d43b1c43-7ff7d43b1c4b 341->345 345->335 346->341 353 7ff7d43b1a45-7ff7d43b1a5a call 7ff7d43c4f28 347->353 354 7ff7d43b1a26-7ff7d43b1a40 call 7ff7d43c4f08 call 7ff7d43b2910 347->354 361 7ff7d43b1a7b-7ff7d43b1b05 call 7ff7d43b1c80 * 2 call 7ff7d43c06d4 call 7ff7d43c4f44 353->361 362 7ff7d43b1a5c-7ff7d43b1a76 call 7ff7d43c4f08 call 7ff7d43b2910 353->362 354->341 375 7ff7d43b1b0a-7ff7d43b1b14 361->375 362->341 376 7ff7d43b1b35-7ff7d43b1b4e call 7ff7d43c039c 375->376 377 7ff7d43b1b16-7ff7d43b1b30 call 7ff7d43c4f08 call 7ff7d43b2910 375->377 383 7ff7d43b1b6f-7ff7d43b1b8b call 7ff7d43c0110 376->383 384 7ff7d43b1b50-7ff7d43b1b6a call 7ff7d43c4f08 call 7ff7d43b2910 376->384 377->341 391 7ff7d43b1b8d-7ff7d43b1b99 call 7ff7d43b2710 383->391 392 7ff7d43b1b9e-7ff7d43b1bac 383->392 384->341 391->341 392->341 395 7ff7d43b1bb2-7ff7d43b1bb9 392->395 397 7ff7d43b1bc1-7ff7d43b1bc7 395->397 398 7ff7d43b1be0-7ff7d43b1bef 397->398 399 7ff7d43b1bc9-7ff7d43b1bd6 397->399 398->398 400 7ff7d43b1bf1-7ff7d43b1bfa 398->400 399->400 401 7ff7d43b1c0f 400->401 402 7ff7d43b1bfc-7ff7d43b1bff 400->402 403 7ff7d43b1c11-7ff7d43b1c24 401->403 402->401 404 7ff7d43b1c01-7ff7d43b1c04 402->404 406 7ff7d43b1c26 403->406 407 7ff7d43b1c2d-7ff7d43b1c39 403->407 404->401 405 7ff7d43b1c06-7ff7d43b1c09 404->405 405->401 408 7ff7d43b1c0b-7ff7d43b1c0d 405->408 406->407 407->341 407->397 408->403
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B7F90: _fread_nolock.LIBCMT ref: 00007FF7D43B803A
                                                                                                                                                                                                                                  • _fread_nolock.LIBCMT ref: 00007FF7D43B1A1B
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7D43B1B6A), ref: 00007FF7D43B295E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                  • Opcode ID: 036f9d3cdbd1396aaf8833eae6c4de727a356ce5069b7f611becf911bb1bd3df
                                                                                                                                                                                                                                  • Instruction ID: 824d2473eb8f6171a6f50f58506528120b94b9b6566953afb56c3dcadc9151d2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 036f9d3cdbd1396aaf8833eae6c4de727a356ce5069b7f611becf911bb1bd3df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA818E71A0868686EF20EF2AE0C53BDB7A0AF84784FC4453BD98D67685DE3CE5458760

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 409 7ff7d43b1600-7ff7d43b1611 410 7ff7d43b1613-7ff7d43b161c call 7ff7d43b1050 409->410 411 7ff7d43b1637-7ff7d43b1651 call 7ff7d43b45c0 409->411 418 7ff7d43b162e-7ff7d43b1636 410->418 419 7ff7d43b161e-7ff7d43b1629 call 7ff7d43b2710 410->419 416 7ff7d43b1682-7ff7d43b169c call 7ff7d43b45c0 411->416 417 7ff7d43b1653-7ff7d43b1681 call 7ff7d43c4f08 call 7ff7d43b2910 411->417 426 7ff7d43b16b8-7ff7d43b16cf call 7ff7d43c06d4 416->426 427 7ff7d43b169e-7ff7d43b16b3 call 7ff7d43b2710 416->427 419->418 433 7ff7d43b16d1-7ff7d43b16f4 call 7ff7d43c4f08 call 7ff7d43b2910 426->433 434 7ff7d43b16f9-7ff7d43b16fd 426->434 435 7ff7d43b1821-7ff7d43b1824 call 7ff7d43c004c 427->435 448 7ff7d43b1819-7ff7d43b181c call 7ff7d43c004c 433->448 437 7ff7d43b16ff-7ff7d43b170b call 7ff7d43b1210 434->437 438 7ff7d43b1717-7ff7d43b1737 call 7ff7d43c4f44 434->438 443 7ff7d43b1829-7ff7d43b183b 435->443 445 7ff7d43b1710-7ff7d43b1712 437->445 449 7ff7d43b1761-7ff7d43b176c 438->449 450 7ff7d43b1739-7ff7d43b175c call 7ff7d43c4f08 call 7ff7d43b2910 438->450 445->448 448->435 451 7ff7d43b1802-7ff7d43b180a call 7ff7d43c4f30 449->451 452 7ff7d43b1772-7ff7d43b1777 449->452 463 7ff7d43b180f-7ff7d43b1814 450->463 451->463 455 7ff7d43b1780-7ff7d43b17a2 call 7ff7d43c039c 452->455 464 7ff7d43b17a4-7ff7d43b17bc call 7ff7d43c0adc 455->464 465 7ff7d43b17da-7ff7d43b17e6 call 7ff7d43c4f08 455->465 463->448 471 7ff7d43b17c5-7ff7d43b17d8 call 7ff7d43c4f08 464->471 472 7ff7d43b17be-7ff7d43b17c1 464->472 470 7ff7d43b17ed-7ff7d43b17f8 call 7ff7d43b2910 465->470 477 7ff7d43b17fd 470->477 471->470 472->455 474 7ff7d43b17c3 472->474 474->477 477->451
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                  • Opcode ID: 2c21444116fb529e0d1b87b05987736bebf23b7c5b6a8072b3180d2b25cea00d
                                                                                                                                                                                                                                  • Instruction ID: 44ab690e0a8d3ef547bebc3befc8e2bfaa0f28e3717a0c25ac393cc95f2bc013
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c21444116fb529e0d1b87b05987736bebf23b7c5b6a8072b3180d2b25cea00d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E551AC21B0868292EE10BF5BE4812ADB7A0BF447A4FC4413BEE5C67796DF3CE5558320

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B8704
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B870A
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B874C
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8830: GetEnvironmentVariableW.KERNEL32(00007FF7D43B388E), ref: 00007FF7D43B8867
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7D43B8889
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43C8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43C8251
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2810: MessageBoxW.USER32 ref: 00007FF7D43B28EA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                  • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                  • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                  • Instruction ID: 97aca771e80ed60011dac2db8a3ed92ecbb7f76a6c283bee24f91f5bcec03904
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6419E11A19A8245FA24BF2FD8D53BDA690AF847C4FC4413BED4D7779AEE3CE5018220

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 756 7ff7d43b1210-7ff7d43b126d call 7ff7d43bbd80 759 7ff7d43b126f-7ff7d43b1296 call 7ff7d43b2710 756->759 760 7ff7d43b1297-7ff7d43b12af call 7ff7d43c4f44 756->760 765 7ff7d43b12b1-7ff7d43b12cf call 7ff7d43c4f08 call 7ff7d43b2910 760->765 766 7ff7d43b12d4-7ff7d43b12e4 call 7ff7d43c4f44 760->766 778 7ff7d43b1439-7ff7d43b144e call 7ff7d43bba60 call 7ff7d43c4f30 * 2 765->778 772 7ff7d43b12e6-7ff7d43b1304 call 7ff7d43c4f08 call 7ff7d43b2910 766->772 773 7ff7d43b1309-7ff7d43b131b 766->773 772->778 774 7ff7d43b1320-7ff7d43b1345 call 7ff7d43c039c 773->774 784 7ff7d43b1431 774->784 785 7ff7d43b134b-7ff7d43b1355 call 7ff7d43c0110 774->785 793 7ff7d43b1453-7ff7d43b146d 778->793 784->778 785->784 792 7ff7d43b135b-7ff7d43b1367 785->792 794 7ff7d43b1370-7ff7d43b1398 call 7ff7d43ba1c0 792->794 797 7ff7d43b1416-7ff7d43b142c call 7ff7d43b2710 794->797 798 7ff7d43b139a-7ff7d43b139d 794->798 797->784 799 7ff7d43b1411 798->799 800 7ff7d43b139f-7ff7d43b13a9 798->800 799->797 802 7ff7d43b13d4-7ff7d43b13d7 800->802 803 7ff7d43b13ab-7ff7d43b13b9 call 7ff7d43c0adc 800->803 804 7ff7d43b13d9-7ff7d43b13e7 call 7ff7d43d9e30 802->804 805 7ff7d43b13ea-7ff7d43b13ef 802->805 809 7ff7d43b13be-7ff7d43b13c1 803->809 804->805 805->794 808 7ff7d43b13f5-7ff7d43b13f8 805->808 813 7ff7d43b13fa-7ff7d43b13fd 808->813 814 7ff7d43b140c-7ff7d43b140f 808->814 810 7ff7d43b13cf-7ff7d43b13d2 809->810 811 7ff7d43b13c3-7ff7d43b13cd call 7ff7d43c0110 809->811 810->797 811->805 811->810 813->797 816 7ff7d43b13ff-7ff7d43b1407 813->816 814->784 816->774
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                  • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                  • Instruction ID: 512ef90e2a641a1b6f1e16ff55588882a023082317670638f7f77c411bf65467
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8651A422A0864285EA60BF1BE4803BEB6A0AF85794FD4413AED4D677D5EF3CE5018710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7D43CF0AA,?,?,-00000018,00007FF7D43CAD53,?,?,?,00007FF7D43CAC4A,?,?,?,00007FF7D43C5F3E), ref: 00007FF7D43CEE8C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7D43CF0AA,?,?,-00000018,00007FF7D43CAD53,?,?,?,00007FF7D43CAC4A,?,?,?,00007FF7D43C5F3E), ref: 00007FF7D43CEE98
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                  • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                  • Instruction ID: 2e4a877a5b0a577316c23d7be5c8f72bbdf7e5a1e96796032353cb711f5b129d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B41C621719A1281EA25EF2BD88157DA291FF48BE0FC8453EDD1D67784EF3CE4858324

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7D43B3804), ref: 00007FF7D43B36E1
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B3804), ref: 00007FF7D43B36EB
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2C9E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2D63
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: MessageBoxW.USER32 ref: 00007FF7D43B2D99
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                  • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                  • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                  • Instruction ID: 54fdb2aee952bfb876dd1f97624ae0d90af744088bee90f44ca2fdcae74792ae
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68217461B1864241FA24BF2EE8953BEB650BF88354FC4423FD95DA65D5EF2CE504C720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 901 7ff7d43cba5c-7ff7d43cba82 902 7ff7d43cba84-7ff7d43cba98 call 7ff7d43c4ee8 call 7ff7d43c4f08 901->902 903 7ff7d43cba9d-7ff7d43cbaa1 901->903 917 7ff7d43cbe8e 902->917 904 7ff7d43cbe77-7ff7d43cbe83 call 7ff7d43c4ee8 call 7ff7d43c4f08 903->904 905 7ff7d43cbaa7-7ff7d43cbaae 903->905 924 7ff7d43cbe89 call 7ff7d43ca8e0 904->924 905->904 907 7ff7d43cbab4-7ff7d43cbae2 905->907 907->904 911 7ff7d43cbae8-7ff7d43cbaef 907->911 914 7ff7d43cbaf1-7ff7d43cbb03 call 7ff7d43c4ee8 call 7ff7d43c4f08 911->914 915 7ff7d43cbb08-7ff7d43cbb0b 911->915 914->924 920 7ff7d43cbe73-7ff7d43cbe75 915->920 921 7ff7d43cbb11-7ff7d43cbb17 915->921 922 7ff7d43cbe91-7ff7d43cbea8 917->922 920->922 921->920 925 7ff7d43cbb1d-7ff7d43cbb20 921->925 924->917 925->914 928 7ff7d43cbb22-7ff7d43cbb47 925->928 930 7ff7d43cbb49-7ff7d43cbb4b 928->930 931 7ff7d43cbb7a-7ff7d43cbb81 928->931 932 7ff7d43cbb72-7ff7d43cbb78 930->932 933 7ff7d43cbb4d-7ff7d43cbb54 930->933 934 7ff7d43cbb83-7ff7d43cbbab call 7ff7d43cd5fc call 7ff7d43ca948 * 2 931->934 935 7ff7d43cbb56-7ff7d43cbb6d call 7ff7d43c4ee8 call 7ff7d43c4f08 call 7ff7d43ca8e0 931->935 937 7ff7d43cbbf8-7ff7d43cbc0f 932->937 933->932 933->935 961 7ff7d43cbbad-7ff7d43cbbc3 call 7ff7d43c4f08 call 7ff7d43c4ee8 934->961 962 7ff7d43cbbc8-7ff7d43cbbf3 call 7ff7d43cc284 934->962 965 7ff7d43cbd00 935->965 940 7ff7d43cbc11-7ff7d43cbc19 937->940 941 7ff7d43cbc8a-7ff7d43cbc94 call 7ff7d43d391c 937->941 940->941 945 7ff7d43cbc1b-7ff7d43cbc1d 940->945 952 7ff7d43cbd1e 941->952 953 7ff7d43cbc9a-7ff7d43cbcaf 941->953 945->941 949 7ff7d43cbc1f-7ff7d43cbc35 945->949 949->941 954 7ff7d43cbc37-7ff7d43cbc43 949->954 957 7ff7d43cbd23-7ff7d43cbd43 ReadFile 952->957 953->952 959 7ff7d43cbcb1-7ff7d43cbcc3 GetConsoleMode 953->959 954->941 960 7ff7d43cbc45-7ff7d43cbc47 954->960 963 7ff7d43cbe3d-7ff7d43cbe46 GetLastError 957->963 964 7ff7d43cbd49-7ff7d43cbd51 957->964 959->952 966 7ff7d43cbcc5-7ff7d43cbccd 959->966 960->941 967 7ff7d43cbc49-7ff7d43cbc61 960->967 961->965 962->937 973 7ff7d43cbe63-7ff7d43cbe66 963->973 974 7ff7d43cbe48-7ff7d43cbe5e call 7ff7d43c4f08 call 7ff7d43c4ee8 963->974 964->963 970 7ff7d43cbd57 964->970 975 7ff7d43cbd03-7ff7d43cbd0d call 7ff7d43ca948 965->975 966->957 972 7ff7d43cbccf-7ff7d43cbcf1 ReadConsoleW 966->972 967->941 968 7ff7d43cbc63-7ff7d43cbc6f 967->968 968->941 976 7ff7d43cbc71-7ff7d43cbc73 968->976 980 7ff7d43cbd5e-7ff7d43cbd73 970->980 982 7ff7d43cbcf3 GetLastError 972->982 983 7ff7d43cbd12-7ff7d43cbd1c 972->983 977 7ff7d43cbe6c-7ff7d43cbe6e 973->977 978 7ff7d43cbcf9-7ff7d43cbcfb call 7ff7d43c4e7c 973->978 974->965 975->922 976->941 987 7ff7d43cbc75-7ff7d43cbc85 976->987 977->975 978->965 980->975 989 7ff7d43cbd75-7ff7d43cbd80 980->989 982->978 983->980 987->941 993 7ff7d43cbd82-7ff7d43cbd9b call 7ff7d43cb674 989->993 994 7ff7d43cbda7-7ff7d43cbdaf 989->994 1001 7ff7d43cbda0-7ff7d43cbda2 993->1001 998 7ff7d43cbdb1-7ff7d43cbdc3 994->998 999 7ff7d43cbe2b-7ff7d43cbe38 call 7ff7d43cb4b4 994->999 1002 7ff7d43cbdc5 998->1002 1003 7ff7d43cbe1e-7ff7d43cbe26 998->1003 999->1001 1001->975 1005 7ff7d43cbdca-7ff7d43cbdd1 1002->1005 1003->975 1006 7ff7d43cbdd3-7ff7d43cbdd7 1005->1006 1007 7ff7d43cbe0d-7ff7d43cbe18 1005->1007 1008 7ff7d43cbdf3 1006->1008 1009 7ff7d43cbdd9-7ff7d43cbde0 1006->1009 1007->1003 1011 7ff7d43cbdf9-7ff7d43cbe09 1008->1011 1009->1008 1010 7ff7d43cbde2-7ff7d43cbde6 1009->1010 1010->1008 1012 7ff7d43cbde8-7ff7d43cbdf1 1010->1012 1011->1005 1013 7ff7d43cbe0b 1011->1013 1012->1011 1013->1003
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                  • Instruction ID: 46f618c365f3b61c13a918a82f21e23b62b14c6f084f718338dfb476e8e12c63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCC1052290C68682E770AF1EE4842BDB751EB81B90FD5413AEA4D273D1CF7DE8658720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                                                  • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                  • Instruction ID: a1977d4aa51ccf2ba80608171d989dd2b3a52bd4cdcd4f9d9124cf450013e41a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D214121A0C64242EA14AF5EF58432EF7A0EF857B0FD4063AEAAD53AD8DF6CD5458710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: GetCurrentProcess.KERNEL32 ref: 00007FF7D43B8590
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: OpenProcessToken.ADVAPI32 ref: 00007FF7D43B85A3
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: GetTokenInformation.KERNELBASE ref: 00007FF7D43B85C8
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: GetLastError.KERNEL32 ref: 00007FF7D43B85D2
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: GetTokenInformation.KERNELBASE ref: 00007FF7D43B8612
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7D43B862E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8570: CloseHandle.KERNEL32 ref: 00007FF7D43B8646
                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7D43B3C55), ref: 00007FF7D43B916C
                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7D43B3C55), ref: 00007FF7D43B9175
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                  • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                  • Instruction ID: f52aad35525bffb2e76241ef717f430d7290021ec0737eb210e2e1f7de73b1c7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A214F21A0868242FA10BF1AE4953EEB660EF88780FC4403BEA5D63796DF3CD905C760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(00000000,?,00007FF7D43B352C,?,00000000,00007FF7D43B3F23), ref: 00007FF7D43B7F32
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                  • Opcode ID: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                  • Instruction ID: 0cd3f543de66e71187dc65d48d8441a9b79d551049fc88cddd15afdf97df725d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B131A921619AC145EB61AF2AE8907AEB754EF84BE0FC4023AEA6D577C5DF3CD6018710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D43CCF4B), ref: 00007FF7D43CD07C
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D43CCF4B), ref: 00007FF7D43CD107
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                  • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                  • Instruction ID: 6275c8419f750ecd2caaa7894b87b3ca6f530528f511b25d46c4afb8cff72d8d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38918632E1869185F770AF6FD48067DABA0AB44794FD4413EEE0E76A85DF39D442C720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                  • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                  • Instruction ID: 72ac2b92f2e63b1c286c088c90f0b7136e127319c73359ee786eaabb5065f0fe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C051F972F0461186EB24EF6DD9D56BCA761AB44358FD4023FED1E62AD5DF38A402C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                  • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                  • Instruction ID: 818dba986166fd1c3337eb620ed5282bc43c27f751ae8f0862440a2c06e682c6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93516222F047518AFB60EF7AD4903BDB7A1AB48B98FD4453ADE0D67689DF38D4418720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                  • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                  • Instruction ID: cb4340ffe6a61bd02863a6f98e75e545ef4d1cf6a32b3533f7f837bdd9b72c2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02419422D1879183F760AF26D59036DB260FBA47A4FD0933AE65C23AD5DF7CA5E08710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                                                                                  • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                  • Instruction ID: ca7aba65b0d833ff85e6038476c38b746f72a8c5657f5fcb8d65b346c8953189
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB312725E0854681FE64BF6FD4A13BDAA919F41384FC4403FDA0E6B2D7DE2DA805CA70
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                  • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                  • Instruction ID: c0442da44e629a4945d29c46f38ac45b1616e294b10776bbb28b5c6ce3a3a624
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFD09E18B0874652EF283F7ADCD507C92556F48721FD9147EC81B2639BDE2CA8494320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                  • Instruction ID: a68b6c7c9558c27f314af6e5e2e84bb04beaf29493bdcea112f05246d962c533
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0651B725A092C186EA34BEAFD48067EE5B1AF44BA4FD8473ADD7D277C5CE3CD4018620
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                  • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                  • Instruction ID: d63f7d062aac529168779fd1bbb4d0ce98b311ed47d1d12d8395a7d2e0dd5a70
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81119061A08A8181DA20AF2BE89416DA261AB85BF4FD4433AEE7D177D9CF38D4118700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D43C5839), ref: 00007FF7D43C5957
                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D43C5839), ref: 00007FF7D43C596D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                                                  • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                  • Instruction ID: 7525f55393c701185841ead285fed7bab545cefd5f2a0953b0654d7c97fd2cf5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E411822160C71282EB646F1AE49113EF760EB84771FD0023BF699919E8EF2CD414DB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA95E
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA968
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                  • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                  • Instruction ID: 7c3036fa893bd987839bc775c35e8dc9af90cb5a80fe29829e7a530f3be7f522
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0CE04F10E0924643FF287FFBD8C513C92505F94740FC5403EC80D72291EE2C68418230
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7D43CA9D5,?,?,00000000,00007FF7D43CAA8A), ref: 00007FF7D43CABC6
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7D43CA9D5,?,?,00000000,00007FF7D43CAA8A), ref: 00007FF7D43CABD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                  • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                  • Instruction ID: 2974cffc636d9c0a5b30270d41910ad8720be1d0298acce6a24c4eb682af1a77
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3021A411B0868242FEB4BF6BD4D437D92929F847A0FC8423FDA6E677D5DE6DA4414320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                  • Instruction ID: 1bd4e377664ba382f39f2238ad2dd08f07c6639419b99fc771439467a45d3df4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B641B63291824587EA34AF2EF58027DB3A0EB55B91FD0013AD68E977D1CF2CE412CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                  • Opcode ID: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                  • Instruction ID: 070fb9b29dd4c9aeb36f998130997601873fd2dd2ac891ff60cd9d595a3629b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC21B911B18A9257FA14BE1BE5443BEEA51BF45BC4FC84436EE4C27786CE7DE045C220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                  • Instruction ID: a0e2f4fa19cf3fc71402316e751c3928f6e32245b25b369d47c92bfb2bc7bd51
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D315E22A1861286E7217F5BD88137CAA90AF90BA5FD2013FE95D373D2CE7CA4518731
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                                                  • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                  • Instruction ID: 5814e3b10a136553733faf295a1c885d7719efb8acf1a6b0a67e36439b5f9014
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65217F72A147458AEB24AF69C4C02EC73A0FB44718FC5463BD75D26AD9DF38D544C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                  • Instruction ID: 22fb7ce461a002467d1de3ea9f6010fccbafd4eb18a8ad8cafcd1aeef6ae697b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1115421A1C751C2EB70BF5AD4802BDE664AF95B84FC4443BEA4C77A96CF7DE4008720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                  • Instruction ID: c260e068dfd4336831760958f96e365d554504c99bc46d85a34a761bd948f96f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A21B332608A4187DB60AF1ED48037DB6A0BB84B54FEC4239E66D576D9DF3CD4218B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                  • Instruction ID: 38393aa62a37908c52c274a31113e7b95a9191b3a2ebd4ad43fc42d74e7f1260
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF018221A0879541EA24BF9BD94016EE6B1AF95FE0FD8463ADE5C23BD6CE3CD4018710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                  • Instruction ID: 05d1aa1d04b1c063838f3e3629079a7d2c6f6a32f9f238b9e5b83337787cc33b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51015720E1D68381FE707E6BE5C12BE9690AF44790FC4423FEE6C62AC6DF2CA4514230
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                  • Instruction ID: fff316644e56e39322f84602e9b6f9a509c7afe0950fab6c40f4455d1532e16e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE08C50E0C60787FA393EAEC4C627C94208FA5340FC0003EE908362C3DD2C78445232
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF7D43CB32A,?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A), ref: 00007FF7D43CEBED
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                  • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                  • Instruction ID: 8230caa11b1693076b3ccf12e2e043f43cf2fea8bde15c407dcaae39a52e80fb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27F03C58B0D20641FE687EAFD8962BC92915F88B40FCC553AC90F662C1DE1CA4804230
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7D43C0C90,?,?,?,00007FF7D43C22FA,?,?,?,?,?,00007FF7D43C3AE9), ref: 00007FF7D43CD63A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                  • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                  • Instruction ID: 3744a3660ed03ebe4dab6f64b2eb9a77a75bb8c579c67eae31f4696e142a362d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0FE50B0928645FE747F7BD8C167DD2905F847A0FC8073AED2E652C1DE2CA490D530
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                  • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                  • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                  • Instruction ID: 2807a74532913eb0e0471a253c95a0a47d403eee014a8e1bdb0a747dbaecc66d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5602A224A49B4791FE55FF5FE8D06BCB6A1AF08754BD8013FD42E26260EF3CB5498220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                  • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                  • Instruction ID: f08ff340588555f39f5447e994592f5c0243892783390013959e388e4816b213
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB2EA72E182924BEB249E6ED5807FDB7A1FB54348FD8513ADA0D77A84DB38E500CB50
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                  • API String ID: 0-2665694366
                                                                                                                                                                                                                                  • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                  • Instruction ID: 5c21b5596f2f920c8445323b55ece997929207730de48e213ef86e6ab6e0e9e5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E152E572A146E58BE7A4AF19C498B7E7BA9FB44340F81413EE64A97780DF3CD844CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                  • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                  • Instruction ID: 7126b5df603f13df858fea1923e72a6348aa147e0463bcddd6330186f0c09073
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66313272608B8186EB60AF65E8803EEB364FB84754F84403EDA4E57B98DF3CD548C720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                  • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                  • Instruction ID: 0388e69b761e88577bb386e707efe884bc6ad6fe54bddd7aaf6b552db4ca4395
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40318636608B8186DB60EF2AE8843AEB3A4FB84754FD4013AEA9D53B55DF3CC555CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                  • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                  • Instruction ID: 3eea3d3c122516247635cfd229f0a7acb762a689d787cee6900f724db6b898f9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0B1A422B1868642EE60AF6BD5842BDE250EB44BE4FC8513BE95D27B89DF3CE441C310
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                  • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                  • Instruction ID: d7c8d1c74602602a53b700d1793dec442f55a6860364db5863319be53049dcf5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0114C22B14F058AEF009F66E8852AD73A4FB19758F840E3ADA2D56BA8DF38D5548350
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: memcpy_s
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                                                                                                                  • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                  • Instruction ID: 66b89930b986d50f6f2da0d77575af3bfc4acf4e7b5a03a1328fbe17b04eb4a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6EC1D772B1968587DB24DF1AE0846ADF791F794784FC8813ADB4A63784DB3DE901CB40
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                  • API String ID: 0-1127688429
                                                                                                                                                                                                                                  • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                  • Instruction ID: 19fa2bfab0bab03c51a25ecb01348565f0bdd2a1d595a7344a115a3ad38ddd67
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64F19272A187D54BE7A5AF1AC0C8B3EBEA9EF44740F85413EDA8967790CB38D540C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                                                                                                                  • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                  • Instruction ID: 255a090815576ccdb8336a98c42f9d5b3d7b4d408c6ac6ba5fc42b1a2b19b85c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16B16E73A04B898BEB15CF2EC88636C77A0FB44F48F598926DA5D937A8CB39D451C710
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                                                                                                                  • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                  • Instruction ID: 9d70072b7aa10a34cfabdb79654adc2ee90b0e756dbd78acddfd640a336aac18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06E19236A0864285EB7CAE2EC0D413DB360EF45B58FD4513EDA0E676D4DF2AE861C760
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                  • API String ID: 0-900081337
                                                                                                                                                                                                                                  • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                  • Instruction ID: 2760d27539768b171078c466b010f310338b2ec8273cba2dcf11e627df272665
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5918572A186C587E7A4AE1AC4C8B3E7EA9FF44350FD1413EDA4A56780CF38E540CB10
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                                                                                                                  • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                  • Instruction ID: 9883a34564afb8a0c9676923a8c6d83af3b67fd858d21972ceb59c8d426add63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7516622B182D546E7309E3BD88176DAB91F744B94FC8823ADB9847AC1CE3DD0408710
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                                                  • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                  • Instruction ID: 360b0b1eb9f6edbcaa3296cdcdc3c4a5f7e7c020053c55b89861834ec13baece
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3A14762A087C586EB31DF2BE4807AEBB91AB50B84F858136EE4D577C5DE3DE401C711
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: TMP
                                                                                                                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                  • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                  • Instruction ID: 2e2516d75816830c76d13e2aaed2cbf44646d52ea21bf3ab428bea29abba88d9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD51AD11B0874642FA78BE2FD98117ED2916F44BD5FC8453EDE8E67B96EE3CE5024220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                  • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                  • Instruction ID: 67a574e4156815d71d6473cb903ca5fa735c5937c75b8785dba9e0bd9593e114
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7B09220E07A02D2EE083F6AECC221C62A47F48710FD8017EC00C60330DE3C20F59720
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                  • Instruction ID: 4fd976417abd4d687d2bb6e4c5d5834c65528bde878e7a1b5c488435335b7751
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82D1A162A0864285FB7CAE2EC4D027DA6A0EB05B48FD4423ECE4D27795DF39E855C760
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                  • Instruction ID: bd5a76584aff85c9e4728dfed252964cdb629ef1dfa6bc73b713fbd4e6e45e88
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FC18F762181E08BD28AEB29E4B947A77E1F78930DBD5406BEF8747785C63CE414DB20
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                  • Instruction ID: def7fba1cf65835cdef6380eef74938b3f859a8aa050194c8ede8663e07c8c4e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1B17C72908B8586E774AF3EC09423CBBA0E749B48FE8413ACA4E67395CF39D441C764
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                  • Instruction ID: c9662e37fc4bd794a29c89542f7ca730aa8084eed3d6095079692645881c2da6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1281D272A1878146E774EF1ED48236EBA91FB45794FD0423ADA8D53B89DF3CE4808B10
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                  • Instruction ID: 8a162424da4c4e3d59aa44e426952063bc19655688cac3cb85838e8138a9ddad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3261D432E0825246FF74AE6ED49063DE691AF50760FDC423FD62D62AC5DF6DE8508B20
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                  • Instruction ID: da5581d64c3f03b3fd571517d4cae87b7db3706b16c3e70ccf2e6d465dd166bd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7518436A1865182EB349F2EC08423CB7A1EB45B58FA4413ADA4D677D4CF3AE853DB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                  • Instruction ID: f2bf67178f09f5f9f21f24f0cb5148fc176c6501ad88ed15200e001708028d37
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B519536E1865186E7749F2EC48423CB3A1EB54B58FA8413ACE5D27794CF3AE843C750
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                  • Instruction ID: 2a5ef6a9b19a74209e821428cfd97d7a714fa08cd8f6bba40a95b15e18ec5b84
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8518C76A1465185EB349F1EC09023C77A0EB45B68FE44136CE8D27798DF3AE853DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                  • Instruction ID: 5ee2eb2b20541275b8ede8b892b435ef6b6c0bf4c32b6747c98b8e7e57f56c48
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66517236A1865185EB349F2EC08023CB7A0EB44B58FE8413BCE4D27795CB3AE843DB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                  • Instruction ID: 3366ce964ead1717488ddacb50abe5466c148f129bb7e38744d7d30df4107c15
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F517536A1865186EB749F2EC08023DA7A1EB45B58FE44136CE4D27794CF3AE853DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                  • Instruction ID: 3c538cc1e3932f93e319e8c8bda333ad32ce4f5da3ddb3d81ab3f088fe2ff8dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE51A636A1865185EB349F2EC09423C77A1EB44B58FE88136DA4D27794DF3AE843DF50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                  • Instruction ID: 92c63139ecbf67326640c80b620ec550672a3e22e0eff0c5c658a1512d0f3060
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC41C66280E7AA45E9B99D2E854C6BCB7819F227A0DD813BEDD9D373C3CD0D7586C120
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                  • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                  • Instruction ID: 4e2d8a6654d02ff82dddfd5837e2f9bd8d9f9f81cb7c644f29c5bca6c031889c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F41E422715A5582EF14DF2FD95526DA391BB48FD0B89903BDE0DA7B58DE3CC4418300
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                  • Instruction ID: 3d7663eaf69d9c39335e4702fe08e378f1c751e6ae08b4db3c2f6ecf35a269e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2331E532718B4242E768AF2AE48013DA6D4AB84BD0FD4423EEA9D63BD5DF3CD1018714
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                  • Instruction ID: 784dab159fbfde3883c7d4b64617146c45da6e59141400518e2a318176808ccf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81F044717182958ADB98DF6DE44262D77D0F7083C0FC0807ED58983A04DA3C90518F14
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                  • Instruction ID: 3628c27521c2b2cfd7f1930d67fa75e21fff872a1226c5cb623a48b14c65b531
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3A00122D0C94AD0EA44AF0AE8D012DA620BB55310BC4003AE00D610A19F3CA404D220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B5840
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B5852
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B5889
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B589B
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B58B4
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B58C6
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B58DF
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B58F1
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B590D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B591F
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B593B
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B594D
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B5969
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B597B
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B5997
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B59A9
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B59C5
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B64CF,?,00007FF7D43B336E), ref: 00007FF7D43B59D7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                  • API String ID: 199729137-653951865
                                                                                                                                                                                                                                  • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                  • Instruction ID: b6df615f5a4d0460b75ec6f743c927de279141c6e3b1bb1618669477b83cfcfd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8229764A59B0791FE15FF5FF8D46BCB2A0AF14795BC8543FC85E22260EF3CA5488620
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7D43B45F4,00000000,00007FF7D43B1985), ref: 00007FF7D43B93C9
                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7D43B86B7,?,?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B822C
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2810: MessageBoxW.USER32 ref: 00007FF7D43B28EA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                  • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                  • Instruction ID: a9e3e13bd09c1a96c8feef85c5d709b09764e0570afbdf9b019c1c0e1b6e68ae
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D51A211A18A8281FA64BF2FD8D53BDF650AF84780FC4443FDA4E666D5EF2CE4058720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                  • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                  • Instruction ID: 19922fc50b8fe5b7e3ba6936017e502a2afec3f635323a1ca6e67e3e8bcca710
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5951E626604BA186DA349F26E4582BEF7A1F798B61F404126EFDE43794DF3CD045DB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                  • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                  • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                  • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                  • Instruction ID: 40ccbaf79d0a1306a0facecf860acbf957bf75e5b192450d8fd3d05a27f65373
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80217921B09A4282EB45AF7FE88427DA650EF48BA0FDC413ADA6D53394DF2CD5514220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                  • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                  • Instruction ID: 1fde2ed8748679b2553f916e00f109d7ffa0b8cdc970ec5d93e9f568ace41f63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92127F61E0C24386FB30BE1AD19467DF6A1EB90750FDC413BE699666C4DF3CE5A08B21
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                  • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                  • Instruction ID: e0e8c628be4b75011547a35d256e960c76abbc111bd6f4453414004af5fac7a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96126062E1C14386FF70AE1AE0942BDF6A1FB40754FD4403AD69A56AC4DB7CE484AF60
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                  • Opcode ID: b03d503c12a995e4bd40f1baef8a2a79023c9dc40e68246a7afc35f48a6c8d9a
                                                                                                                                                                                                                                  • Instruction ID: 4cab4d0f581cc574d64d8e5aeac4927500355933ea71df8ab0db5c785d093a54
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b03d503c12a995e4bd40f1baef8a2a79023c9dc40e68246a7afc35f48a6c8d9a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32416821A1869282EE10FF1BE8816BDB7A0AF44BD4FC4443BED5C67796DE3CE5018760
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                  • Opcode ID: 77413628c8c21f4fd853609fe52f6dcab87eca3a04fb5f868116e23545f235ca
                                                                                                                                                                                                                                  • Instruction ID: dc89ebf44c6970b862194ff76bac970682eb25d7dcc65b0d4d58dde868ff8b6a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77413628c8c21f4fd853609fe52f6dcab87eca3a04fb5f868116e23545f235ca
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48416021B0868296EE10EF2BD4816BDF790AF44794FC4853BED5D27B99DE3CE5018B24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                  • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                  • Instruction ID: 58153e639a2bbfa0e453cdfefc0e477a0f16f2de63a2a14abd279dae463b106a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FD160229087418AEB20EF6ED4823ADBBA0FB45798FD0413AEE4D67795DF38E440C751
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2C9E
                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2D63
                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF7D43B2D99
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                  • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                  • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                  • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                  • Instruction ID: 0b25667f8b7dcc82f444a46e0d2ff6d50ebbdef80c05e588e9596dc09f51833e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D731A722B04A4142E620BF1AE8942AEB695BF84794FC1013BEF5D63799DF3CD546C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7D43BDF7A,?,?,?,00007FF7D43BDC6C,?,?,?,00007FF7D43BD869), ref: 00007FF7D43BDD4D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7D43BDF7A,?,?,?,00007FF7D43BDC6C,?,?,?,00007FF7D43BD869), ref: 00007FF7D43BDD5B
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7D43BDF7A,?,?,?,00007FF7D43BDC6C,?,?,?,00007FF7D43BD869), ref: 00007FF7D43BDD85
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7D43BDF7A,?,?,?,00007FF7D43BDC6C,?,?,?,00007FF7D43BD869), ref: 00007FF7D43BDDF3
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7D43BDF7A,?,?,?,00007FF7D43BDC6C,?,?,?,00007FF7D43BD869), ref: 00007FF7D43BDDFF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                  • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                  • Instruction ID: 6543a09db0d9b57ece008b9c5f59d26d7fc390bde6e202c34eaeb0de5d408d42
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99319221B1AA8291EE11AF0BD4807ADB794FF48BA4FD9453EDD5D26384EF3CE4458220
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                  • Opcode ID: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                  • Instruction ID: 4980c3ae8c1dface8318fa395133210b6a369ad0ec51ea86e8da67645f78fae6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4941C121A18A8691EA21FF2AE4953EDB711FF44380FD4013BDA5C63296EF3CE615C760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7D43B351A,?,00000000,00007FF7D43B3F23), ref: 00007FF7D43B2AA0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                  • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                  • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                  • Instruction ID: 16e9a9f3604cb28d0727780d287f29d385c7bb03d8627b6c016ae9f5535f0de0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E219132A1978142E620AF5AF4817EAB794BB883D0FC0013AEE8C63659DF7CD1458650
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                  • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                  • Instruction ID: 938ad649d1d427cb4ed3dca14354c7948d38d6c8004f9ee0725adb9da25836a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8213020A0D25282F9747F6BE9D613DD2525F44BB0FC4473ED93E666CADE2CA4508321
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                  • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                  • Instruction ID: dfa90c1147b4d11e9bcbade96c347cda9839931ae4960ae6e076524e139af5ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF11B421A18A4582EB50AF1BE88532DE2A0FB88FF4FC40239ED5D97794CF3CD4048714
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B8EFD
                                                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B8F5A
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7D43B45F4,00000000,00007FF7D43B1985), ref: 00007FF7D43B93C9
                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B8FE5
                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B9044
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B9055
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7D43B3FB1), ref: 00007FF7D43B906A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                                                  • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                  • Instruction ID: 836282e1252fb0950bdb1568a5c63346aee614c77ecdbbd15be1f946cc3206ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C416461A19A8281EA30AF1BE5803AEB794FF85B94FC4413ADF5D67789DE3CD501C720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB2D7
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB30D
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB33A
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB34B
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB35C
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7D43C4F11,?,?,?,?,00007FF7D43CA48A,?,?,?,?,00007FF7D43C718F), ref: 00007FF7D43CB377
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                  • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                  • Instruction ID: 5186cc4b993631787eddd799d2bbada9ee685232b39111384aa883c5c52e1cf1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4116D20A0D64282FA647F6BE6C113DD1429F44BB0FC4473EDD3E666D6DE2CA4514721
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7D43B1B6A), ref: 00007FF7D43B295E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                  • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                  • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                  • Instruction ID: 739be98eec1c221dd8dfa3be6bd35529a5592d4509e0c778665aede1f8742342
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5931E922B1868152EB20BF5AE8802EAB694BF847D4FC0013BEE8DA3755DF7CD546C610
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                  • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                  • Instruction ID: 0d63ea3505fac75524a38ee8847d34243dc0ba55c8ed90a2cb685b5fb4e1ce93
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3314072619A8285EB20EF2AE8952FDA360FF88794FC4013AEA4D57B59DF3CD105C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7D43B918F,?,00007FF7D43B3C55), ref: 00007FF7D43B2BA0
                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF7D43B2C2A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                  • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                  • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                  • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                  • Instruction ID: 9c95acec2f5961c2e3597d941145b65a306a766c3b15d7ba3cba613fccb3df99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C21A362708B4142E720AF1AF8857AEB7A4FB88780FC0413AEE8D67659DF3CD605C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7D43B1B99), ref: 00007FF7D43B2760
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                  • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                  • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                  • Instruction ID: 34bb2d156389540f4a4614392f584f5cd3a9525c6955699f17afc63c3cc0fff5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99219132A1878142E620AF5AF4817EAB794EB883D0FC0013AEE8D63659DF7CD1458750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                  • Instruction ID: 04623c583e93e0786a51a8f9065fa4404f05035f11c68e2386bf42518bd91592
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AF04F25A0970681FE20AF2AE4C477EA320AF49771FD8023ED66E561E8DF6CD045C720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                  • Instruction ID: 46b18775137350132b82039181737384660d6bbe870a1e2cc2687ba76810b44a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55116022E58A0201FF643D6FE4D137D9250AF59374EDD063EFA6E362E6CF6C68414120
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7D43CA5A3,?,?,00000000,00007FF7D43CA83E,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CB3AF
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43CA5A3,?,?,00000000,00007FF7D43CA83E,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CB3CE
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43CA5A3,?,?,00000000,00007FF7D43CA83E,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CB3F6
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43CA5A3,?,?,00000000,00007FF7D43CA83E,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CB407
                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7D43CA5A3,?,?,00000000,00007FF7D43CA83E,?,?,?,?,?,00007FF7D43CA7CA), ref: 00007FF7D43CB418
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                  • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                  • Instruction ID: 9167a277d3228ac9d74b883c34bd7a3bdc506a9d08d93f528ffc6948e0a83023
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7112C20A0D64281FA78BB6FE5D227DA1415F447A0FD8433EEE3D666D6DE2CA4518321
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                  • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                  • Instruction ID: 7418326ae772c543ef4a159c81b3aa93f508fe48c610ed6ebaf3390d524355de
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1811D620A0920782F9787AAFE8D227E91424F45771FD4473ED93E6A6D2DD2DB4518331
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                  • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                  • Instruction ID: fc87cd4b823c45a63f5f5199e4f8d842b5a46de5ab146a674cb6c3f33a651ceb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7891D432A0C64681F771AE2AD49077DB7A1AB40B54FC8413BDA5E633D6DF3DE4258321
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                  • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                  • Instruction ID: 0917a07a5f7e458cb2c340ba8cd06f90999b37e0dafc37095559395d4954fcf0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9817D72E08242C5E775BE2FC1D427DA6A1AB11B48FD5803BCA09B72D9DF2DE9019261
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                  • Instruction ID: b1e9a5bfc300050b92f78c8e4f4fd9a5717fd254230ed025f32790e3f23c75cb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A519136B196828ADB14AF1AD48477CBB91EB44B98FD0413ADE8D57744DF7CE841C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                  • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                  • Instruction ID: 8b74498e626fefff62d3bf296652a6d695c609e49154739e2a073e481c573640
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3161A332908BC585DB60AF1AE4813AEFBA0FB84784F84562AEB9D53755CF7CD190CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                  • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                  • Instruction ID: fc2163bccd4ac79b19c4e42e4d33d58114b35d8f9ab10b0bcd3420563f5a62eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E35163326087428AEB64AE2BD08436CBB90EB55B94FD4613BDA4D97B95CF3CE450C711
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                  • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                  • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                  • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                  • Instruction ID: 16659cdd8082adea1fabb96b171c832034aa4aabd87662b6bfc3d6ff91bb4c48
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C219162B08B4181E720AF5AF4857AEB7A4EB88780FC4413AEA8D63659DF3CD645C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                  • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                  • Instruction ID: 2f57006a0b500a10ff1b2df4e1c928653548a4b49e7b0898cad29fc126e82174
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EED11772B18A4189E720DF6ED4802ACB7B1FB55798BC4423ADE5DA7B89DE38D406C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                                                  • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                  • Instruction ID: 6abb7fc618befcdf9a664ccc31ce0b09b558420d7d086caa4fec0bd2177a329c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A11EC21E0C54242FA54AFAFE5C83BDA651EB84790FD8413ADB5917B89CD2DD5818210
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                  • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                  • Instruction ID: 604cbb5fa5ade9c9b177765d7e931df8b061560fbb12648b8624e7c1101254fe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741E712A0838246FF65AF2BD48137DA691EF80BA4FD8423AEE5D17AD5DF7CD4418B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43C9046
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA95E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43CA948: GetLastError.KERNEL32(?,?,?,00007FF7D43D2D22,?,?,?,00007FF7D43D2D5F,?,?,00000000,00007FF7D43D3225,?,?,?,00007FF7D43D3157), ref: 00007FF7D43CA968
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7D43BCBA5), ref: 00007FF7D43C9064
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\check.exe
                                                                                                                                                                                                                                  • API String ID: 3580290477-2323564134
                                                                                                                                                                                                                                  • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                  • Instruction ID: b732c424f95d65c42a4ec96b1b2b93b1d9a583a1001b335fedd435a1b8a628f1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4415432A08B5286EB25FF2AD4C11BDA794EF447D4BD6403BE94D63B85DE3DE4458320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                  • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                  • Instruction ID: ed337c10a9260628043373c1d6ed3d4366b0e759e818e6500773321110bdafa7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0419332618A4181DB60AF2AE4843ADA7A1FB88794FD4413AEE4D97798DF3CD401CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                  • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                  • Instruction ID: 7effb4273dc702b65dd1892bbd8c6db247535ed10d4ff8193a389e4ea01fe9f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03219362A0868181FB30AF1AD08426DA3A1FB88B44FC6413FDA4D636D4DF7CE955CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                  • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                  • Instruction ID: a3f1b4c5dd39a7fdf06227549610b84dbf5da7f08b0b063bf6a74a600c20b8d5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2112E32618B8182EB619F1AE44025DBBE4FB88B94F984239DB8D57B69DF3CD551C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2551020427.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2550943551.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551045639.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551086157.00007FF7D43F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2551181651.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                  • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                  • Instruction ID: f0474487ab402a35ed49db9dd14db01e97ff72d3893b8bd66043a27432a91a68
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF01846291820386FB30BF6AD4A127EA7A0EF88748FD4003FD54D66685DF2CE5048B24

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:24.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                  Total number of Nodes:397
                                                                                                                                                                                                                                  Total number of Limit Nodes:9
                                                                                                                                                                                                                                  execution_graph 3579 7ff7d43b8e60 FreeLibrary 3649 7ff7d43c35a0 3652 7ff7d43c35e2 3649->3652 3650 7ff7d43bc550 3 API calls 3651 7ff7d43c3983 3650->3651 3652->3650 3257 7ff7d43b2fe0 3261 7ff7d43b2ff0 3257->3261 3259 7ff7d43b31fa 3262 7ff7d43b302b 3261->3262 3263 7ff7d43b1470 3261->3263 3274 7ff7d43bc550 3262->3274 3280 7ff7d43b45c0 3263->3280 3265 7ff7d43b149b 3265->3261 3266 7ff7d43b1493 3266->3265 3267 7ff7d43b1538 3266->3267 3272 7ff7d43b154b 3266->3272 3273 7ff7d43b14d5 3266->3273 3286 7ff7d43b1210 3267->3286 3271 7ff7d43b15c4 3271->3261 3272->3273 3294 7ff7d43c039c 3272->3294 3290 7ff7d43c004c 3273->3290 3275 7ff7d43bc559 3274->3275 3276 7ff7d43bc564 3275->3276 3277 7ff7d43bc8e0 IsProcessorFeaturePresent 3275->3277 3276->3259 3278 7ff7d43bc8ff capture_previous_context __raise_securityfailure 3277->3278 3279 7ff7d43bc8f8 3277->3279 3278->3259 3279->3278 3281 7ff7d43b45cc 3280->3281 3297 7ff7d43c5f94 3281->3297 3283 7ff7d43b4616 3284 7ff7d43bc550 3 API calls 3283->3284 3285 7ff7d43b4626 3284->3285 3285->3266 3289 7ff7d43b1268 3286->3289 3287 7ff7d43c039c _fread_nolock 13 API calls 3287->3289 3288 7ff7d43b126f 3288->3273 3289->3287 3289->3288 3291 7ff7d43c007c 3290->3291 3340 7ff7d43bfe28 3291->3340 3293 7ff7d43c0095 3293->3271 3361 7ff7d43c03bc 3294->3361 3296 7ff7d43c03b4 3296->3272 3298 7ff7d43c5ec8 3297->3298 3299 7ff7d43c5eee 3298->3299 3301 7ff7d43c5f21 3298->3301 3300 7ff7d43c5ef3 _invalid_parameter_noinfo 3299->3300 3303 7ff7d43c5efe 3300->3303 3301->3303 3304 7ff7d43cfecc 3301->3304 3303->3283 3305 7ff7d43cfef2 3304->3305 3306 7ff7d43cff26 3305->3306 3308 7ff7d43d6d54 3305->3308 3306->3303 3311 7ff7d43d6354 3308->3311 3310 7ff7d43d6d81 3310->3306 3312 7ff7d43d636b 3311->3312 3313 7ff7d43d6389 3311->3313 3315 7ff7d43d6370 _invalid_parameter_noinfo 3312->3315 3313->3312 3314 7ff7d43d63a5 3313->3314 3318 7ff7d43d6964 3314->3318 3317 7ff7d43d637e 3315->3317 3317->3310 3319 7ff7d43d69ab 3318->3319 3330 7ff7d43d69d9 3319->3330 3335 7ff7d43c8520 3319->3335 3321 7ff7d43d69f6 3322 7ff7d43d6a16 CreateFileW 3321->3322 3321->3330 3323 7ff7d43d6a81 3322->3323 3324 7ff7d43d6afc GetFileType 3322->3324 3325 7ff7d43d6ac9 GetLastError 3323->3325 3327 7ff7d43d6a8f CreateFileW 3323->3327 3326 7ff7d43d6b09 GetLastError 3324->3326 3331 7ff7d43d6b5a 3324->3331 3325->3330 3328 7ff7d43c4e7c 3326->3328 3327->3324 3327->3325 3329 7ff7d43d6b18 CloseHandle 3328->3329 3329->3330 3334 7ff7d43d6b4a 3329->3334 3330->3317 3331->3330 3332 7ff7d43d6c9c CloseHandle CreateFileW 3331->3332 3333 7ff7d43d6ce3 GetLastError 3332->3333 3332->3334 3333->3334 3334->3330 3336 7ff7d43c8543 3335->3336 3337 7ff7d43c856c 3336->3337 3338 7ff7d43c85c2 EnterCriticalSection 3336->3338 3337->3321 3338->3337 3339 7ff7d43c85d1 LeaveCriticalSection 3338->3339 3339->3336 3341 7ff7d43bfe71 3340->3341 3343 7ff7d43bfe43 3340->3343 3341->3343 3344 7ff7d43bfea4 3341->3344 3343->3293 3345 7ff7d43bfebf 3344->3345 3346 7ff7d43bfee4 3344->3346 3345->3343 3346->3345 3348 7ff7d43ca9fc 3346->3348 3349 7ff7d43caa10 3348->3349 3350 7ff7d43caa28 3348->3350 3349->3345 3350->3349 3352 7ff7d43ca984 3350->3352 3353 7ff7d43ca9a0 3352->3353 3355 7ff7d43ca9d5 3353->3355 3356 7ff7d43cab58 3353->3356 3355->3349 3357 7ff7d43cab74 3356->3357 3358 7ff7d43cab7a 3357->3358 3359 7ff7d43cabc3 CloseHandle 3357->3359 3358->3355 3359->3358 3360 7ff7d43cabd0 GetLastError 3359->3360 3360->3358 3362 7ff7d43c03e6 3361->3362 3367 7ff7d43c0415 3361->3367 3363 7ff7d43c0432 3362->3363 3364 7ff7d43c03f5 3362->3364 3362->3367 3368 7ff7d43c013c 3363->3368 3366 7ff7d43c040a _invalid_parameter_noinfo 3364->3366 3366->3367 3367->3296 3369 7ff7d43c0185 3368->3369 3372 7ff7d43c016b 3368->3372 3369->3367 3370 7ff7d43c0180 _invalid_parameter_noinfo 3370->3369 3372->3369 3374 7ff7d43c0175 3372->3374 3375 7ff7d43c0271 _invalid_parameter_noinfo 3372->3375 3376 7ff7d43cba5c 3372->3376 3396 7ff7d43cbeac 3372->3396 3374->3370 3375->3372 3377 7ff7d43cba84 3376->3377 3378 7ff7d43cba9d 3376->3378 3377->3372 3378->3377 3380 7ff7d43cbb22 3378->3380 3381 7ff7d43cbaf1 3378->3381 3379 7ff7d43cbe89 _invalid_parameter_noinfo 3379->3377 3382 7ff7d43cbb49 3380->3382 3383 7ff7d43cbb83 3380->3383 3385 7ff7d43cbb56 3380->3385 3381->3379 3382->3385 3388 7ff7d43cbb72 3382->3388 3402 7ff7d43cd5fc 3383->3402 3386 7ff7d43cbb62 _invalid_parameter_noinfo 3385->3386 3386->3377 3387 7ff7d43cbd1e 3389 7ff7d43cbd23 ReadFile 3387->3389 3388->3377 3388->3387 3390 7ff7d43cbcb1 GetConsoleMode 3388->3390 3391 7ff7d43cbe3d GetLastError 3389->3391 3392 7ff7d43cbd49 3389->3392 3390->3387 3393 7ff7d43cbcc5 3390->3393 3391->3377 3392->3377 3392->3391 3393->3389 3394 7ff7d43cbccf ReadConsoleW 3393->3394 3394->3377 3395 7ff7d43cbcf3 GetLastError 3394->3395 3395->3377 3397 7ff7d43cbec9 3396->3397 3399 7ff7d43cbef4 3396->3399 3398 7ff7d43cbece _invalid_parameter_noinfo 3397->3398 3401 7ff7d43cbed9 3398->3401 3399->3401 3406 7ff7d43cb93c 3399->3406 3401->3372 3404 7ff7d43cd645 3402->3404 3405 7ff7d43cd60b _fread_nolock 3402->3405 3403 7ff7d43cd62e HeapAlloc 3403->3404 3403->3405 3404->3388 3405->3403 3405->3404 3407 7ff7d43cb996 3406->3407 3409 7ff7d43cb966 3406->3409 3408 7ff7d43cba0b 3407->3408 3412 7ff7d43cb9af 3407->3412 3408->3409 3411 7ff7d43cba5c _fread_nolock 8 API calls 3408->3411 3409->3401 3410 7ff7d43cb9c2 _invalid_parameter_noinfo 3410->3409 3411->3409 3412->3410 3653 7ff7d43cc5a0 GetConsoleOutputCP 3654 7ff7d43cc634 3653->3654 3657 7ff7d43cc968 3654->3657 3658 7ff7d43cc8d0 WriteFile 3654->3658 3660 7ff7d43cc910 WriteFile 3654->3660 3655 7ff7d43bc550 3 API calls 3656 7ff7d43cc9fa 3655->3656 3657->3655 3658->3654 3659 7ff7d43cc9e3 GetLastError 3658->3659 3659->3657 3660->3654 3660->3659 3661 7ff7d43bf524 __std_exception_copy 3580 7ff7d43ca55c 3581 7ff7d43ca5b3 3580->3581 3582 7ff7d43ca578 GetLastError 3580->3582 3583 7ff7d43ca588 3582->3583 3584 7ff7d43ca5a3 SetLastError 3583->3584 3584->3581 3662 7ff7d43d5598 3663 7ff7d43d55a1 3662->3663 3664 7ff7d43d55b8 3662->3664 3665 7ff7d43d55a6 _invalid_parameter_noinfo 3663->3665 3665->3664 3585 7ff7d43d1df4 3586 7ff7d43d1e10 3585->3586 3587 7ff7d43d1eac _invalid_parameter_noinfo 3586->3587 3588 7ff7d43d1e3d 3586->3588 3587->3588 3589 7ff7d43d1f4d _invalid_parameter_noinfo 3588->3589 3590 7ff7d43d1eef 3588->3590 3589->3590 3591 7ff7d43b8570 GetCurrentProcess OpenProcessToken 3592 7ff7d43b85b1 GetTokenInformation 3591->3592 3593 7ff7d43b8633 3591->3593 3594 7ff7d43b85d2 GetLastError 3592->3594 3595 7ff7d43b85dd 3592->3595 3596 7ff7d43b8646 CloseHandle 3593->3596 3597 7ff7d43b864c 3593->3597 3594->3593 3594->3595 3595->3593 3598 7ff7d43b85f9 GetTokenInformation 3595->3598 3596->3597 3598->3593 3599 7ff7d43b861c 3598->3599 3599->3593 3600 7ff7d43b8626 ConvertSidToStringSidW 3599->3600 3600->3593 3601 7ff7d43bfdf0 GetCommandLineA GetCommandLineW 3602 7ff7d43d7d6c WriteConsoleW 3603 7ff7d43d7e13 3602->3603 3604 7ff7d43d7da9 GetLastError 3602->3604 3604->3603 3605 7ff7d43d7db4 3604->3605 3606 7ff7d43d7dc1 CloseHandle 3605->3606 3607 7ff7d43d7dc7 CreateFileW WriteConsoleW 3605->3607 3606->3607 3607->3603 3413 7ff7d43c5628 3414 7ff7d43c565f 3413->3414 3417 7ff7d43c5642 3413->3417 3415 7ff7d43c5672 CreateFileW 3414->3415 3414->3417 3416 7ff7d43c56a6 3415->3416 3421 7ff7d43c56dc 3415->3421 3419 7ff7d43c56d1 CloseHandle 3416->3419 3420 7ff7d43c56bb CloseHandle 3416->3420 3418 7ff7d43c564f _invalid_parameter_noinfo 3417->3418 3418->3421 3419->3421 3420->3421 3666 7ff7d43b8540 3667 7ff7d43b8562 3666->3667 3668 7ff7d43b8549 Sleep 3666->3668 3668->3667 3669 7ff7d43bf5c0 3670 7ff7d43bf5f5 3669->3670 3671 7ff7d43bf603 __except_validate_context_record 3670->3671 3672 7ff7d43bf647 3671->3672 3673 7ff7d43bf659 _CreateFrameInfo 3672->3673 3674 7ff7d43bf679 3673->3674 3608 7ff7d43c9d80 3610 7ff7d43c9d8d 3608->3610 3609 7ff7d43c9dc6 3610->3609 3611 7ff7d43c9db6 _invalid_parameter_noinfo 3610->3611 3611->3609 3616 7ff7d43d15f8 3617 7ff7d43d1631 3616->3617 3620 7ff7d43d1614 3616->3620 3618 7ff7d43d1639 GetFileAttributesExW 3617->3618 3617->3620 3619 7ff7d43d164a GetLastError 3618->3619 3624 7ff7d43d1657 3618->3624 3619->3624 3621 7ff7d43d1621 _invalid_parameter_noinfo 3620->3621 3621->3624 3622 7ff7d43bc550 3 API calls 3623 7ff7d43d169c 3622->3623 3624->3622 3422 7ff7d43bcc3c 3431 7ff7d43bce0c 3422->3431 3424 7ff7d43bcccc __scrt_release_startup_lock 3429 7ff7d43bccd8 3424->3429 3425 7ff7d43bcc50 __scrt_acquire_startup_lock 3425->3424 3430 7ff7d43bcc9b 3425->3430 3426 7ff7d43bcd21 __scrt_get_show_window_mode 3427 7ff7d43bcd2e 3426->3427 3435 7ff7d43b1000 3427->3435 3429->3426 3432 7ff7d43bce14 3431->3432 3433 7ff7d43bce20 __scrt_dllmain_crt_thread_attach 3432->3433 3434 7ff7d43bce29 3433->3434 3434->3425 3436 7ff7d43b1009 3435->3436 3471 7ff7d43b36b0 3436->3471 3441 7ff7d43bc550 3 API calls 3442 7ff7d43b3ca7 3441->3442 3442->3430 3443 7ff7d43b45c0 16 API calls 3444 7ff7d43b392b 3443->3444 3470 7ff7d43b3808 3444->3470 3500 7ff7d43b7f90 3444->3500 3446 7ff7d43b395d 3447 7ff7d43b3962 3446->3447 3449 7ff7d43b3984 3446->3449 3448 7ff7d43c004c 2 API calls 3447->3448 3448->3470 3449->3449 3450 7ff7d43b1950 31 API calls 3449->3450 3451 7ff7d43b383c 3450->3451 3452 7ff7d43b3cb3 3451->3452 3454 7ff7d43b3cd4 3451->3454 3451->3470 3504 7ff7d43b8660 3452->3504 3457 7ff7d43b3da7 SetDllDirectoryW LoadLibraryExW 3454->3457 3459 7ff7d43b3dc4 3454->3459 3454->3470 3456 7ff7d43b3cbf 3456->3470 3457->3459 3458 7ff7d43b3de8 SetDllDirectoryW 3467 7ff7d43b3e0a 3458->3467 3469 7ff7d43b3e5a 3458->3469 3459->3458 3460 7ff7d43b4008 3461 7ff7d43b4012 PostMessageW GetMessageW 3460->3461 3462 7ff7d43b4035 3460->3462 3461->3462 3493 7ff7d43b3360 3462->3493 3463 7ff7d43b3f1b 3465 7ff7d43b3f41 PostMessageW GetMessageW 3463->3465 3463->3470 3465->3470 3466 7ff7d43b4045 3467->3469 3512 7ff7d43b6e00 3467->3512 3469->3460 3469->3463 3470->3441 3472 7ff7d43bc850 3471->3472 3473 7ff7d43b36bc GetModuleFileNameW 3472->3473 3474 7ff7d43b3710 3473->3474 3475 7ff7d43b36eb GetLastError 3473->3475 3519 7ff7d43b9280 FindFirstFileExW 3474->3519 3476 7ff7d43b3706 3475->3476 3478 7ff7d43bc550 3 API calls 3476->3478 3479 7ff7d43b37b5 3478->3479 3479->3470 3480 7ff7d43b1950 3479->3480 3481 7ff7d43b45c0 16 API calls 3480->3481 3482 7ff7d43b1985 3481->3482 3483 7ff7d43b1c43 3482->3483 3485 7ff7d43b7f90 13 API calls 3482->3485 3484 7ff7d43bc550 3 API calls 3483->3484 3486 7ff7d43b1c5e 3484->3486 3488 7ff7d43b19cb 3485->3488 3486->3443 3486->3451 3487 7ff7d43c004c 2 API calls 3487->3483 3489 7ff7d43b19e9 3488->3489 3490 7ff7d43c039c _fread_nolock 13 API calls 3488->3490 3489->3487 3491 7ff7d43b1a20 3490->3491 3491->3489 3492 7ff7d43c039c _fread_nolock 13 API calls 3491->3492 3492->3489 3524 7ff7d43b6360 3493->3524 3496 7ff7d43b338d 3496->3466 3498 7ff7d43b3381 3498->3496 3542 7ff7d43b6050 3498->3542 3503 7ff7d43b7fb4 3500->3503 3501 7ff7d43b808b 3501->3446 3502 7ff7d43c039c _fread_nolock 13 API calls 3502->3503 3503->3501 3503->3502 3508 7ff7d43b8678 3504->3508 3505 7ff7d43b86fa GetTempPathW GetCurrentProcessId 3507 7ff7d43b8728 3505->3507 3506 7ff7d43b873f CreateDirectoryW 3506->3507 3511 7ff7d43b86dc 3506->3511 3507->3506 3507->3511 3508->3505 3508->3511 3509 7ff7d43bc550 3 API calls 3510 7ff7d43b3cbb 3509->3510 3510->3454 3510->3456 3511->3509 3513 7ff7d43b6e1c 3512->3513 3516 7ff7d43b4560 3 API calls 3513->3516 3518 7ff7d43b6f3f 3513->3518 3562 7ff7d43b1600 3513->3562 3514 7ff7d43bc550 3 API calls 3515 7ff7d43b6f51 3514->3515 3515->3469 3516->3513 3518->3514 3520 7ff7d43b92d2 3519->3520 3521 7ff7d43b92bf FindClose 3519->3521 3522 7ff7d43bc550 3 API calls 3520->3522 3521->3520 3523 7ff7d43b92f3 3522->3523 3523->3476 3525 7ff7d43b6375 3524->3525 3532 7ff7d43b63ba 3525->3532 3546 7ff7d43b4560 3525->3546 3527 7ff7d43bc550 3 API calls 3529 7ff7d43b336e 3527->3529 3529->3496 3536 7ff7d43b6500 3529->3536 3530 7ff7d43b8e80 LoadLibraryExW 3531 7ff7d43b642b 3530->3531 3531->3532 3550 7ff7d43b8e80 3531->3550 3532->3527 3534 7ff7d43b6476 3534->3532 3535 7ff7d43b649a GetLastError 3534->3535 3535->3532 3537 7ff7d43b6526 3536->3537 3541 7ff7d43b652e 3537->3541 3554 7ff7d43b4c90 3537->3554 3539 7ff7d43b6547 3539->3541 3558 7ff7d43b4d50 3539->3558 3541->3498 3545 7ff7d43b6070 3542->3545 3543 7ff7d43b6099 3543->3496 3544 7ff7d43b1470 31 API calls 3544->3545 3545->3543 3545->3544 3547 7ff7d43b456a 3546->3547 3548 7ff7d43bc550 3 API calls 3547->3548 3549 7ff7d43b45b7 3548->3549 3549->3530 3549->3531 3551 7ff7d43b9390 3550->3551 3552 7ff7d43b8e94 LoadLibraryExW 3551->3552 3553 7ff7d43b8eb3 3552->3553 3553->3534 3555 7ff7d43b4cc0 3554->3555 3556 7ff7d43bc550 3 API calls 3555->3556 3557 7ff7d43b4d2a 3556->3557 3557->3539 3561 7ff7d43b4d65 3558->3561 3559 7ff7d43bc550 3 API calls 3560 7ff7d43b4e7e 3559->3560 3560->3541 3561->3559 3563 7ff7d43b1637 3562->3563 3566 7ff7d43b1613 3562->3566 3564 7ff7d43b45c0 16 API calls 3563->3564 3565 7ff7d43b164b 3564->3565 3567 7ff7d43b45c0 16 API calls 3565->3567 3568 7ff7d43b1653 3565->3568 3566->3513 3569 7ff7d43b1696 3567->3569 3568->3513 3570 7ff7d43b169e 3569->3570 3571 7ff7d43b16ff 3569->3571 3577 7ff7d43b1717 3569->3577 3578 7ff7d43b16d1 3569->3578 3572 7ff7d43c004c 2 API calls 3570->3572 3573 7ff7d43b1210 13 API calls 3571->3573 3574 7ff7d43b1829 3572->3574 3573->3578 3574->3513 3575 7ff7d43c004c 2 API calls 3575->3570 3576 7ff7d43c039c _fread_nolock 13 API calls 3576->3577 3577->3576 3577->3578 3578->3575 3248 7ff7d43cc014 3249 7ff7d43cc03d 3248->3249 3250 7ff7d43cc06b 3248->3250 3250->3249 3252 7ff7d43cc134 3250->3252 3253 7ff7d43cc15b 3252->3253 3254 7ff7d43cc172 SetFilePointerEx 3253->3254 3256 7ff7d43cc161 3253->3256 3255 7ff7d43cc18a GetLastError 3254->3255 3254->3256 3255->3256 3256->3249 3629 7ff7d43ca614 3630 7ff7d43ca64e 3629->3630 3631 7ff7d43ca676 RtlCaptureContext RtlLookupFunctionEntry 3630->3631 3632 7ff7d43ca6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3631->3632 3633 7ff7d43ca6b0 RtlVirtualUnwind 3631->3633 3635 7ff7d43ca738 3632->3635 3633->3632 3634 7ff7d43bc550 3 API calls 3636 7ff7d43ca757 3634->3636 3635->3634 3675 7ff7d43d7d50 3676 7ff7d43d7d61 CloseHandle 3675->3676 3677 7ff7d43d7d67 3675->3677 3676->3677 3678 7ff7d43d05d0 3679 7ff7d43d0612 3678->3679 3686 7ff7d43d05fb 3678->3686 3682 7ff7d43d0616 3679->3682 3689 7ff7d43cf5b8 3679->3689 3681 7ff7d43d0606 _invalid_parameter_noinfo 3684 7ff7d43d060b 3681->3684 3682->3686 3687 7ff7d43d0663 3682->3687 3683 7ff7d43bc550 3 API calls 3685 7ff7d43d0731 3683->3685 3684->3683 3686->3681 3686->3684 3687->3684 3688 7ff7d43c7d24 _invalid_parameter_noinfo 3687->3688 3688->3684 3690 7ff7d43da4d0 3689->3690 3691 7ff7d43cf5ee GetCurrentDirectoryW 3690->3691 3692 7ff7d43cf62c 3691->3692 3696 7ff7d43cf605 3691->3696 3695 7ff7d43cf645 GetCurrentDirectoryW 3692->3695 3692->3696 3693 7ff7d43bc550 3 API calls 3694 7ff7d43cf699 3693->3694 3694->3682 3695->3696 3696->3693 3637 7ff7d43c7e08 3638 7ff7d43c7e41 3637->3638 3639 7ff7d43c7e24 3637->3639 3639->3638 3641 7ff7d43c7d24 3639->3641 3642 7ff7d43c7d98 3641->3642 3643 7ff7d43c7d4d 3641->3643 3642->3638 3643->3642 3644 7ff7d43c7dca _invalid_parameter_noinfo 3643->3644 3644->3642 3697 7ff7d43bfd48 3698 7ff7d43bfd67 3697->3698 3699 7ff7d43bfdb2 RaiseException 3698->3699 3700 7ff7d43bfd90 RtlPcToFileHeader 3698->3700 3701 7ff7d43bfda8 3700->3701 3701->3699 3702 7ff7d43ca5c8 3703 7ff7d43ca5e4 GetLastError SetLastError 3702->3703 3704 7ff7d43ca5fc 3702->3704 3703->3704

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 7ff7d43b1000-7ff7d43b3806 call 7ff7d43bfe18 call 7ff7d43bfe20 call 7ff7d43bc850 call 7ff7d43c53f0 call 7ff7d43c5484 call 7ff7d43b36b0 14 7ff7d43b3814-7ff7d43b3836 call 7ff7d43b1950 0->14 15 7ff7d43b3808-7ff7d43b380f 0->15 20 7ff7d43b391b-7ff7d43b3931 call 7ff7d43b45c0 14->20 21 7ff7d43b383c-7ff7d43b3856 call 7ff7d43b1c80 14->21 16 7ff7d43b3c97-7ff7d43b3cb2 call 7ff7d43bc550 15->16 28 7ff7d43b3933-7ff7d43b3960 call 7ff7d43b7f90 20->28 29 7ff7d43b396a-7ff7d43b397f call 7ff7d43b2710 20->29 25 7ff7d43b385b-7ff7d43b389b call 7ff7d43b8830 21->25 34 7ff7d43b38c1-7ff7d43b38cc call 7ff7d43c4f30 25->34 35 7ff7d43b389d-7ff7d43b38a3 25->35 41 7ff7d43b3962-7ff7d43b3965 call 7ff7d43c004c 28->41 42 7ff7d43b3984-7ff7d43b39a6 call 7ff7d43b1c80 28->42 37 7ff7d43b3c8f 29->37 49 7ff7d43b38d2-7ff7d43b38e1 call 7ff7d43b8830 34->49 50 7ff7d43b39fc-7ff7d43b3a2a call 7ff7d43b8940 call 7ff7d43b89a0 * 3 34->50 38 7ff7d43b38af-7ff7d43b38bd call 7ff7d43b89a0 35->38 39 7ff7d43b38a5-7ff7d43b38ad 35->39 37->16 38->34 39->38 41->29 52 7ff7d43b39b0-7ff7d43b39b9 42->52 57 7ff7d43b39f4-7ff7d43b39f7 call 7ff7d43c4f30 49->57 58 7ff7d43b38e7-7ff7d43b38ed 49->58 76 7ff7d43b3a2f-7ff7d43b3a3e call 7ff7d43b8830 50->76 52->52 56 7ff7d43b39bb-7ff7d43b39d8 call 7ff7d43b1950 52->56 56->25 68 7ff7d43b39de-7ff7d43b39ef call 7ff7d43b2710 56->68 57->50 61 7ff7d43b38f0-7ff7d43b38fc 58->61 65 7ff7d43b3905-7ff7d43b3908 61->65 66 7ff7d43b38fe-7ff7d43b3903 61->66 65->57 69 7ff7d43b390e-7ff7d43b3916 call 7ff7d43c4f30 65->69 66->61 66->65 68->37 69->76 79 7ff7d43b3b45-7ff7d43b3b53 76->79 80 7ff7d43b3a44-7ff7d43b3a47 76->80 81 7ff7d43b3b59-7ff7d43b3b5d 79->81 82 7ff7d43b3a67 79->82 80->79 83 7ff7d43b3a4d-7ff7d43b3a50 80->83 84 7ff7d43b3a6b-7ff7d43b3a90 call 7ff7d43c4f30 81->84 82->84 85 7ff7d43b3a56-7ff7d43b3a5a 83->85 86 7ff7d43b3b14-7ff7d43b3b17 83->86 94 7ff7d43b3a92-7ff7d43b3aa6 call 7ff7d43b8940 84->94 95 7ff7d43b3aab-7ff7d43b3ac0 84->95 85->86 88 7ff7d43b3a60 85->88 89 7ff7d43b3b2f-7ff7d43b3b40 call 7ff7d43b2710 86->89 90 7ff7d43b3b19-7ff7d43b3b1d 86->90 88->82 98 7ff7d43b3c7f-7ff7d43b3c87 89->98 90->89 93 7ff7d43b3b1f-7ff7d43b3b2a 90->93 93->84 94->95 99 7ff7d43b3ac6-7ff7d43b3aca 95->99 100 7ff7d43b3be8-7ff7d43b3bfa call 7ff7d43b8830 95->100 98->37 102 7ff7d43b3ad0-7ff7d43b3ae8 call 7ff7d43c5250 99->102 103 7ff7d43b3bcd-7ff7d43b3be2 call 7ff7d43b1940 99->103 108 7ff7d43b3c2e 100->108 109 7ff7d43b3bfc-7ff7d43b3c02 100->109 113 7ff7d43b3b62-7ff7d43b3b7a call 7ff7d43c5250 102->113 114 7ff7d43b3aea-7ff7d43b3b02 call 7ff7d43c5250 102->114 103->99 103->100 115 7ff7d43b3c31-7ff7d43b3c40 call 7ff7d43c4f30 108->115 111 7ff7d43b3c04-7ff7d43b3c1c 109->111 112 7ff7d43b3c1e-7ff7d43b3c2c 109->112 111->115 112->115 122 7ff7d43b3b87-7ff7d43b3b9f call 7ff7d43c5250 113->122 123 7ff7d43b3b7c-7ff7d43b3b80 113->123 114->103 124 7ff7d43b3b08-7ff7d43b3b0f 114->124 125 7ff7d43b3d41-7ff7d43b3d63 call 7ff7d43b44e0 115->125 126 7ff7d43b3c46-7ff7d43b3c4a 115->126 139 7ff7d43b3ba1-7ff7d43b3ba5 122->139 140 7ff7d43b3bac-7ff7d43b3bc4 call 7ff7d43c5250 122->140 123->122 124->103 137 7ff7d43b3d71-7ff7d43b3d82 call 7ff7d43b1c80 125->137 138 7ff7d43b3d65-7ff7d43b3d6f call 7ff7d43b4630 125->138 129 7ff7d43b3c50-7ff7d43b3c5f call 7ff7d43b90e0 126->129 130 7ff7d43b3cd4-7ff7d43b3ce6 call 7ff7d43b8830 126->130 141 7ff7d43b3c61 129->141 142 7ff7d43b3cb3-7ff7d43b3cbd call 7ff7d43b8660 129->142 143 7ff7d43b3d35-7ff7d43b3d3c 130->143 144 7ff7d43b3ce8-7ff7d43b3ceb 130->144 151 7ff7d43b3d87-7ff7d43b3d96 137->151 138->151 139->140 140->103 154 7ff7d43b3bc6 140->154 148 7ff7d43b3c68 call 7ff7d43b2710 141->148 164 7ff7d43b3cbf-7ff7d43b3cc6 142->164 165 7ff7d43b3cc8-7ff7d43b3ccf 142->165 143->148 144->143 149 7ff7d43b3ced-7ff7d43b3d10 call 7ff7d43b1c80 144->149 160 7ff7d43b3c6d-7ff7d43b3c77 148->160 166 7ff7d43b3d12-7ff7d43b3d26 call 7ff7d43b2710 call 7ff7d43c4f30 149->166 167 7ff7d43b3d2b-7ff7d43b3d33 call 7ff7d43c4f30 149->167 157 7ff7d43b3dc4-7ff7d43b3dda call 7ff7d43b9390 151->157 158 7ff7d43b3d98-7ff7d43b3d9f 151->158 154->103 172 7ff7d43b3de8-7ff7d43b3e04 SetDllDirectoryW 157->172 173 7ff7d43b3ddc 157->173 158->157 162 7ff7d43b3da1-7ff7d43b3da5 158->162 160->98 162->157 168 7ff7d43b3da7-7ff7d43b3dbe SetDllDirectoryW LoadLibraryExW 162->168 164->148 165->151 166->160 167->151 168->157 174 7ff7d43b3f01-7ff7d43b3f08 172->174 175 7ff7d43b3e0a-7ff7d43b3e19 call 7ff7d43b8830 172->175 173->172 180 7ff7d43b4008-7ff7d43b4010 174->180 181 7ff7d43b3f0e-7ff7d43b3f15 174->181 188 7ff7d43b3e32-7ff7d43b3e3c call 7ff7d43c4f30 175->188 189 7ff7d43b3e1b-7ff7d43b3e21 175->189 182 7ff7d43b4012-7ff7d43b402f PostMessageW GetMessageW 180->182 183 7ff7d43b4035-7ff7d43b4040 call 7ff7d43b36a0 call 7ff7d43b3360 180->183 181->180 186 7ff7d43b3f1b-7ff7d43b3f25 call 7ff7d43b33c0 181->186 182->183 200 7ff7d43b4045-7ff7d43b4067 call 7ff7d43b3670 call 7ff7d43b6fc0 call 7ff7d43b6d70 183->200 186->160 196 7ff7d43b3f2b-7ff7d43b3f3f call 7ff7d43b90c0 186->196 201 7ff7d43b3ef2-7ff7d43b3efc call 7ff7d43b8940 188->201 202 7ff7d43b3e42-7ff7d43b3e48 188->202 193 7ff7d43b3e23-7ff7d43b3e2b 189->193 194 7ff7d43b3e2d-7ff7d43b3e2f 189->194 193->194 194->188 207 7ff7d43b3f41-7ff7d43b3f5e PostMessageW GetMessageW 196->207 208 7ff7d43b3f64-7ff7d43b3fa7 call 7ff7d43b8940 call 7ff7d43b89e0 call 7ff7d43b6fc0 call 7ff7d43b6d70 call 7ff7d43b88e0 196->208 201->174 202->201 206 7ff7d43b3e4e-7ff7d43b3e54 202->206 210 7ff7d43b3e5f-7ff7d43b3e61 206->210 211 7ff7d43b3e56-7ff7d43b3e58 206->211 207->208 248 7ff7d43b3ff5-7ff7d43b4003 call 7ff7d43b1900 208->248 249 7ff7d43b3fa9-7ff7d43b3fbf call 7ff7d43b8ed0 call 7ff7d43b88e0 208->249 210->174 212 7ff7d43b3e67-7ff7d43b3e83 call 7ff7d43b6dc0 call 7ff7d43b7340 210->212 211->212 215 7ff7d43b3e5a 211->215 227 7ff7d43b3e85-7ff7d43b3e8c 212->227 228 7ff7d43b3e8e-7ff7d43b3e95 212->228 215->174 230 7ff7d43b3edb-7ff7d43b3ef0 call 7ff7d43b2a50 call 7ff7d43b6fc0 call 7ff7d43b6d70 227->230 231 7ff7d43b3eaf-7ff7d43b3eb9 call 7ff7d43b71b0 228->231 232 7ff7d43b3e97-7ff7d43b3ea4 call 7ff7d43b6e00 228->232 230->174 244 7ff7d43b3ec4-7ff7d43b3ed2 call 7ff7d43b74f0 231->244 245 7ff7d43b3ebb-7ff7d43b3ec2 231->245 232->231 243 7ff7d43b3ea6-7ff7d43b3ead 232->243 243->230 244->174 255 7ff7d43b3ed4 244->255 245->230 248->160 249->248 261 7ff7d43b3fc1-7ff7d43b3fd6 249->261 255->230 262 7ff7d43b3ff0 call 7ff7d43b2a50 261->262 263 7ff7d43b3fd8-7ff7d43b3feb call 7ff7d43b2710 call 7ff7d43b1900 261->263 262->248 263->160
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                  • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                  • Opcode ID: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                  • Instruction ID: 72604c8a9e511e5cb9410b9843d910246a1d3d0b788b77069c43dc6b5e438fa2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93324D21A0869251FA29FF2ED4D53BDBA61AF54780FC4403BDA5D632D6EF2CE558C320

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 467 7ff7d43d6964-7ff7d43d69d7 call 7ff7d43d6698 470 7ff7d43d69f1-7ff7d43d69fb call 7ff7d43c8520 467->470 471 7ff7d43d69d9-7ff7d43d69e2 call 7ff7d43c4ee8 467->471 477 7ff7d43d6a16-7ff7d43d6a7f CreateFileW 470->477 478 7ff7d43d69fd-7ff7d43d6a14 call 7ff7d43c4ee8 call 7ff7d43c4f08 470->478 476 7ff7d43d69e5-7ff7d43d69ec call 7ff7d43c4f08 471->476 491 7ff7d43d6d32-7ff7d43d6d52 476->491 479 7ff7d43d6a81-7ff7d43d6a87 477->479 480 7ff7d43d6afc-7ff7d43d6b07 GetFileType 477->480 478->476 483 7ff7d43d6ac9-7ff7d43d6af7 GetLastError call 7ff7d43c4e7c 479->483 484 7ff7d43d6a89-7ff7d43d6a8d 479->484 486 7ff7d43d6b09-7ff7d43d6b44 GetLastError call 7ff7d43c4e7c CloseHandle 480->486 487 7ff7d43d6b5a-7ff7d43d6b61 480->487 483->476 484->483 489 7ff7d43d6a8f-7ff7d43d6ac7 CreateFileW 484->489 486->476 502 7ff7d43d6b4a-7ff7d43d6b55 call 7ff7d43c4f08 486->502 494 7ff7d43d6b63-7ff7d43d6b67 487->494 495 7ff7d43d6b69-7ff7d43d6b6c 487->495 489->480 489->483 496 7ff7d43d6b72-7ff7d43d6bc7 call 7ff7d43c8438 494->496 495->496 497 7ff7d43d6b6e 495->497 505 7ff7d43d6be6-7ff7d43d6c17 call 7ff7d43d6418 496->505 506 7ff7d43d6bc9-7ff7d43d6bd5 call 7ff7d43d68a0 496->506 497->496 502->476 513 7ff7d43d6c1d-7ff7d43d6c5f 505->513 514 7ff7d43d6c19-7ff7d43d6c1b 505->514 506->505 512 7ff7d43d6bd7 506->512 515 7ff7d43d6bd9-7ff7d43d6be1 call 7ff7d43caac0 512->515 516 7ff7d43d6c81-7ff7d43d6c8c 513->516 517 7ff7d43d6c61-7ff7d43d6c65 513->517 514->515 515->491 519 7ff7d43d6d30 516->519 520 7ff7d43d6c92-7ff7d43d6c96 516->520 517->516 518 7ff7d43d6c67-7ff7d43d6c7c 517->518 518->516 519->491 520->519 522 7ff7d43d6c9c-7ff7d43d6ce1 CloseHandle CreateFileW 520->522 524 7ff7d43d6ce3-7ff7d43d6d11 GetLastError call 7ff7d43c4e7c call 7ff7d43c8660 522->524 525 7ff7d43d6d16-7ff7d43d6d2b 522->525 524->525 525->519
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                  • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                  • Instruction ID: a2b61ef57d07491306da69aca65d17919b21c11bc0ac9c0a220df93c96c0ae77
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8C1C436B24A4185EF10DF6AC4906AC7761FB49BA8B89423ADE2E677D4CF38D465C310
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                  • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                  • Instruction ID: 2ea62085fb6fed321ee299051854f853263a509f7a04d2f2306ecf974ddb865e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF0A422A1864586F7609F69F4C976EB750AB88364FC4433AD96D16AD4DF3CD048CA14

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 269 7ff7d43b1950-7ff7d43b198b call 7ff7d43b45c0 272 7ff7d43b1991-7ff7d43b19d1 call 7ff7d43b7f90 269->272 273 7ff7d43b1c4e-7ff7d43b1c72 call 7ff7d43bc550 269->273 278 7ff7d43b19d7-7ff7d43b19e7 call 7ff7d43c06d4 272->278 279 7ff7d43b1c3b-7ff7d43b1c3e call 7ff7d43c004c 272->279 284 7ff7d43b19e9-7ff7d43b1a03 call 7ff7d43c4f08 call 7ff7d43b2910 278->284 285 7ff7d43b1a08-7ff7d43b1a24 call 7ff7d43c039c 278->285 282 7ff7d43b1c43-7ff7d43b1c4b 279->282 282->273 284->279 291 7ff7d43b1a45-7ff7d43b1a5a call 7ff7d43c4f28 285->291 292 7ff7d43b1a26-7ff7d43b1a40 call 7ff7d43c4f08 call 7ff7d43b2910 285->292 299 7ff7d43b1a7b-7ff7d43b1b05 call 7ff7d43b1c80 * 2 call 7ff7d43c06d4 call 7ff7d43c4f44 291->299 300 7ff7d43b1a5c-7ff7d43b1a76 call 7ff7d43c4f08 call 7ff7d43b2910 291->300 292->279 313 7ff7d43b1b0a-7ff7d43b1b14 299->313 300->279 314 7ff7d43b1b35-7ff7d43b1b4e call 7ff7d43c039c 313->314 315 7ff7d43b1b16-7ff7d43b1b30 call 7ff7d43c4f08 call 7ff7d43b2910 313->315 321 7ff7d43b1b6f-7ff7d43b1b8b call 7ff7d43c0110 314->321 322 7ff7d43b1b50-7ff7d43b1b6a call 7ff7d43c4f08 call 7ff7d43b2910 314->322 315->279 329 7ff7d43b1b8d-7ff7d43b1b99 call 7ff7d43b2710 321->329 330 7ff7d43b1b9e-7ff7d43b1bac 321->330 322->279 329->279 330->279 331 7ff7d43b1bb2-7ff7d43b1bb9 330->331 334 7ff7d43b1bc1-7ff7d43b1bc7 331->334 336 7ff7d43b1be0-7ff7d43b1bef 334->336 337 7ff7d43b1bc9-7ff7d43b1bd6 334->337 336->336 338 7ff7d43b1bf1-7ff7d43b1bfa 336->338 337->338 339 7ff7d43b1c0f 338->339 340 7ff7d43b1bfc-7ff7d43b1bff 338->340 342 7ff7d43b1c11-7ff7d43b1c24 339->342 340->339 341 7ff7d43b1c01-7ff7d43b1c04 340->341 341->339 343 7ff7d43b1c06-7ff7d43b1c09 341->343 344 7ff7d43b1c26 342->344 345 7ff7d43b1c2d-7ff7d43b1c39 342->345 343->339 346 7ff7d43b1c0b-7ff7d43b1c0d 343->346 344->345 345->279 345->334 346->342
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B7F90: _fread_nolock.LIBCMT ref: 00007FF7D43B803A
                                                                                                                                                                                                                                  • _fread_nolock.LIBCMT ref: 00007FF7D43B1A1B
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7D43B1B6A), ref: 00007FF7D43B295E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                  • Opcode ID: ee3080450604db9b79bcaf6ea9780d01564dfb64de786eed8711188a6f6cabc7
                                                                                                                                                                                                                                  • Instruction ID: 824d2473eb8f6171a6f50f58506528120b94b9b6566953afb56c3dcadc9151d2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee3080450604db9b79bcaf6ea9780d01564dfb64de786eed8711188a6f6cabc7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA818E71A0868686EF20EF2AE0C53BDB7A0AF84784FC4453BD98D67685DE3CE5458760

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                  • Opcode ID: 3b379cfcfb123380b7207fe9b70de138e86c6d94a3f87720caf8569e0a5fbbd0
                                                                                                                                                                                                                                  • Instruction ID: dc89ebf44c6970b862194ff76bac970682eb25d7dcc65b0d4d58dde868ff8b6a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b379cfcfb123380b7207fe9b70de138e86c6d94a3f87720caf8569e0a5fbbd0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48416021B0868296EE10EF2BD4816BDF790AF44794FC4853BED5D27B99DE3CE5018B24

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 530 7ff7d43b1210-7ff7d43b126d call 7ff7d43bbd80 533 7ff7d43b126f-7ff7d43b1296 call 7ff7d43b2710 530->533 534 7ff7d43b1297-7ff7d43b12af call 7ff7d43c4f44 530->534 539 7ff7d43b12b1-7ff7d43b12cf call 7ff7d43c4f08 call 7ff7d43b2910 534->539 540 7ff7d43b12d4-7ff7d43b12e4 call 7ff7d43c4f44 534->540 551 7ff7d43b1439-7ff7d43b146d call 7ff7d43bba60 call 7ff7d43c4f30 * 2 539->551 546 7ff7d43b12e6-7ff7d43b1304 call 7ff7d43c4f08 call 7ff7d43b2910 540->546 547 7ff7d43b1309-7ff7d43b131b 540->547 546->551 550 7ff7d43b1320-7ff7d43b133d call 7ff7d43c039c 547->550 554 7ff7d43b1342-7ff7d43b1345 550->554 558 7ff7d43b1431 554->558 559 7ff7d43b134b-7ff7d43b1355 call 7ff7d43c0110 554->559 558->551 559->558 566 7ff7d43b135b-7ff7d43b1367 559->566 568 7ff7d43b1370-7ff7d43b1398 call 7ff7d43ba1c0 566->568 571 7ff7d43b1416-7ff7d43b142c call 7ff7d43b2710 568->571 572 7ff7d43b139a-7ff7d43b139d 568->572 571->558 573 7ff7d43b1411 572->573 574 7ff7d43b139f-7ff7d43b13a9 572->574 573->571 576 7ff7d43b13d4-7ff7d43b13d7 574->576 577 7ff7d43b13ab-7ff7d43b13c1 call 7ff7d43c0adc 574->577 578 7ff7d43b13d9-7ff7d43b13e7 call 7ff7d43d9e30 576->578 579 7ff7d43b13ea-7ff7d43b13ef 576->579 587 7ff7d43b13cf-7ff7d43b13d2 577->587 588 7ff7d43b13c3-7ff7d43b13cd call 7ff7d43c0110 577->588 578->579 579->568 582 7ff7d43b13f5-7ff7d43b13f8 579->582 585 7ff7d43b13fa-7ff7d43b13fd 582->585 586 7ff7d43b140c-7ff7d43b140f 582->586 585->571 589 7ff7d43b13ff-7ff7d43b1407 585->589 586->558 587->571 588->579 588->587 589->550
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                  • Opcode ID: 9b2da8e32cee601306ebcebf5d16e93c03482fa50eddd1a53150bf2cf71a648a
                                                                                                                                                                                                                                  • Instruction ID: 512ef90e2a641a1b6f1e16ff55588882a023082317670638f7f77c411bf65467
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b2da8e32cee601306ebcebf5d16e93c03482fa50eddd1a53150bf2cf71a648a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8651A422A0864285EA60BF1BE4803BEB6A0AF85794FD4413AED4D677D5EF3CE5018710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7D43B3804), ref: 00007FF7D43B36E1
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7D43B3804), ref: 00007FF7D43B36EB
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2C9E
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7D43B3706,?,00007FF7D43B3804), ref: 00007FF7D43B2D63
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2C50: MessageBoxW.USER32 ref: 00007FF7D43B2D99
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                  • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                  • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                  • Instruction ID: 54fdb2aee952bfb876dd1f97624ae0d90af744088bee90f44ca2fdcae74792ae
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68217461B1864241FA24BF2EE8953BEB650BF88354FC4423FD95DA65D5EF2CE504C720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 691 7ff7d43cba5c-7ff7d43cba82 692 7ff7d43cba84-7ff7d43cba98 call 7ff7d43c4ee8 call 7ff7d43c4f08 691->692 693 7ff7d43cba9d-7ff7d43cbaa1 691->693 707 7ff7d43cbe8e 692->707 695 7ff7d43cbe77-7ff7d43cbe83 call 7ff7d43c4ee8 call 7ff7d43c4f08 693->695 696 7ff7d43cbaa7-7ff7d43cbaae 693->696 713 7ff7d43cbe89 _invalid_parameter_noinfo 695->713 696->695 699 7ff7d43cbab4-7ff7d43cbae2 696->699 699->695 702 7ff7d43cbae8-7ff7d43cbaef 699->702 705 7ff7d43cbaf1-7ff7d43cbb03 call 7ff7d43c4ee8 call 7ff7d43c4f08 702->705 706 7ff7d43cbb08-7ff7d43cbb0b 702->706 705->713 710 7ff7d43cbe73-7ff7d43cbe75 706->710 711 7ff7d43cbb11-7ff7d43cbb17 706->711 712 7ff7d43cbe91-7ff7d43cbea8 707->712 710->712 711->710 715 7ff7d43cbb1d-7ff7d43cbb20 711->715 713->707 715->705 716 7ff7d43cbb22-7ff7d43cbb47 715->716 718 7ff7d43cbb49-7ff7d43cbb4b 716->718 719 7ff7d43cbb7a-7ff7d43cbb81 716->719 721 7ff7d43cbb72-7ff7d43cbb78 718->721 722 7ff7d43cbb4d-7ff7d43cbb54 718->722 723 7ff7d43cbb83-7ff7d43cbb8f call 7ff7d43cd5fc 719->723 724 7ff7d43cbb56-7ff7d43cbb6d call 7ff7d43c4ee8 call 7ff7d43c4f08 _invalid_parameter_noinfo 719->724 726 7ff7d43cbbf8-7ff7d43cbc0f 721->726 722->721 722->724 731 7ff7d43cbb94-7ff7d43cbbab call 7ff7d43ca948 * 2 723->731 742 7ff7d43cbd00 724->742 729 7ff7d43cbc11-7ff7d43cbc19 726->729 730 7ff7d43cbc8a-7ff7d43cbc94 call 7ff7d43d391c 726->730 729->730 734 7ff7d43cbc1b-7ff7d43cbc1d 729->734 740 7ff7d43cbd1e 730->740 741 7ff7d43cbc9a-7ff7d43cbcaf 730->741 750 7ff7d43cbbad-7ff7d43cbbc3 call 7ff7d43c4f08 call 7ff7d43c4ee8 731->750 751 7ff7d43cbbc8-7ff7d43cbbf3 call 7ff7d43cc284 731->751 734->730 738 7ff7d43cbc1f-7ff7d43cbc35 734->738 738->730 743 7ff7d43cbc37-7ff7d43cbc43 738->743 746 7ff7d43cbd23-7ff7d43cbd43 ReadFile 740->746 741->740 747 7ff7d43cbcb1-7ff7d43cbcc3 GetConsoleMode 741->747 748 7ff7d43cbd03-7ff7d43cbd0d call 7ff7d43ca948 742->748 743->730 749 7ff7d43cbc45-7ff7d43cbc47 743->749 752 7ff7d43cbe3d-7ff7d43cbe46 GetLastError 746->752 753 7ff7d43cbd49-7ff7d43cbd51 746->753 747->740 754 7ff7d43cbcc5-7ff7d43cbccd 747->754 748->712 749->730 756 7ff7d43cbc49-7ff7d43cbc61 749->756 750->742 751->726 763 7ff7d43cbe63-7ff7d43cbe66 752->763 764 7ff7d43cbe48-7ff7d43cbe5e call 7ff7d43c4f08 call 7ff7d43c4ee8 752->764 753->752 760 7ff7d43cbd57 753->760 754->746 762 7ff7d43cbccf-7ff7d43cbcf1 ReadConsoleW 754->762 756->730 758 7ff7d43cbc63-7ff7d43cbc6f 756->758 758->730 765 7ff7d43cbc71-7ff7d43cbc73 758->765 769 7ff7d43cbd5e-7ff7d43cbd73 760->769 771 7ff7d43cbcf3 GetLastError 762->771 772 7ff7d43cbd12-7ff7d43cbd1c 762->772 766 7ff7d43cbe6c-7ff7d43cbe6e 763->766 767 7ff7d43cbcf9-7ff7d43cbcfb call 7ff7d43c4e7c 763->767 764->742 765->730 774 7ff7d43cbc75-7ff7d43cbc85 765->774 766->748 767->742 769->748 776 7ff7d43cbd75-7ff7d43cbd80 769->776 771->767 772->769 774->730 780 7ff7d43cbd82-7ff7d43cbd9b call 7ff7d43cb674 776->780 781 7ff7d43cbda7-7ff7d43cbdaf 776->781 788 7ff7d43cbda0-7ff7d43cbda2 780->788 785 7ff7d43cbdb1-7ff7d43cbdc3 781->785 786 7ff7d43cbe2b-7ff7d43cbe38 call 7ff7d43cb4b4 781->786 789 7ff7d43cbdc5 785->789 790 7ff7d43cbe1e-7ff7d43cbe26 785->790 786->788 788->748 792 7ff7d43cbdca-7ff7d43cbdd1 789->792 790->748 793 7ff7d43cbdd3-7ff7d43cbdd7 792->793 794 7ff7d43cbe0d-7ff7d43cbe18 792->794 795 7ff7d43cbdf3 793->795 796 7ff7d43cbdd9-7ff7d43cbde0 793->796 794->790 798 7ff7d43cbdf9-7ff7d43cbe09 795->798 796->795 797 7ff7d43cbde2-7ff7d43cbde6 796->797 797->795 799 7ff7d43cbde8-7ff7d43cbdf1 797->799 798->792 800 7ff7d43cbe0b 798->800 799->798 800->790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                  • Instruction ID: 46f618c365f3b61c13a918a82f21e23b62b14c6f084f718338dfb476e8e12c63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCC1052290C68682E770AF1EE4842BDB751EB81B90FD5413AEA4D273D1CF7DE8658720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                  • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                  • Instruction ID: 4980c3ae8c1dface8318fa395133210b6a369ad0ec51ea86e8da67645f78fae6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4941C121A18A8691EA21FF2AE4953EDB711FF44380FD4013BDA5C63296EF3CE615C760

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                  • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                  • Instruction ID: cb4340ffe6a61bd02863a6f98e75e545ef4d1cf6a32b3533f7f837bdd9b72c2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02419422D1879183F760AF26D59036DB260FBA47A4FD0933AE65C23AD5DF7CA5E08710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                                                                                  • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                  • Instruction ID: ca7aba65b0d833ff85e6038476c38b746f72a8c5657f5fcb8d65b346c8953189
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB312725E0854681FE64BF6FD4A13BDAA919F41384FC4403FDA0E6B2D7DE2DA805CA70

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 958 7ff7d43c013c-7ff7d43c0169 959 7ff7d43c0185 958->959 960 7ff7d43c016b-7ff7d43c016e 958->960 961 7ff7d43c0187-7ff7d43c019b 959->961 960->959 962 7ff7d43c0170-7ff7d43c0173 960->962 963 7ff7d43c0175-7ff7d43c017a call 7ff7d43c4f08 962->963 964 7ff7d43c019c-7ff7d43c019f 962->964 972 7ff7d43c0180 _invalid_parameter_noinfo 963->972 966 7ff7d43c01a1-7ff7d43c01ad 964->966 967 7ff7d43c01af-7ff7d43c01b3 964->967 966->967 969 7ff7d43c01da-7ff7d43c01e3 966->969 970 7ff7d43c01b5-7ff7d43c01bf call 7ff7d43da4d0 967->970 971 7ff7d43c01c7-7ff7d43c01ca 967->971 975 7ff7d43c01e5-7ff7d43c01e8 969->975 976 7ff7d43c01ea 969->976 970->971 971->963 974 7ff7d43c01cc-7ff7d43c01d8 971->974 972->959 974->963 974->969 977 7ff7d43c01ef-7ff7d43c020e 975->977 976->977 979 7ff7d43c0355-7ff7d43c0358 977->979 980 7ff7d43c0214-7ff7d43c0222 977->980 979->961 981 7ff7d43c0224-7ff7d43c022b 980->981 982 7ff7d43c029a-7ff7d43c029f 980->982 981->982 983 7ff7d43c022d 981->983 984 7ff7d43c02a1-7ff7d43c02ad 982->984 985 7ff7d43c030c-7ff7d43c030f call 7ff7d43cbeac 982->985 986 7ff7d43c0380 983->986 987 7ff7d43c0233-7ff7d43c023d 983->987 988 7ff7d43c02af-7ff7d43c02b6 984->988 989 7ff7d43c02b9-7ff7d43c02bf 984->989 991 7ff7d43c0314-7ff7d43c0317 985->991 995 7ff7d43c0385-7ff7d43c0390 986->995 992 7ff7d43c0243-7ff7d43c0249 987->992 993 7ff7d43c035d-7ff7d43c0361 987->993 988->989 989->993 994 7ff7d43c02c5-7ff7d43c02e2 call 7ff7d43ca47c call 7ff7d43cba5c 989->994 991->995 996 7ff7d43c0319-7ff7d43c031c 991->996 997 7ff7d43c0281-7ff7d43c0295 992->997 998 7ff7d43c024b-7ff7d43c024e 992->998 999 7ff7d43c0370-7ff7d43c037b call 7ff7d43c4f08 993->999 1000 7ff7d43c0363-7ff7d43c036b call 7ff7d43da4d0 993->1000 1017 7ff7d43c02e7-7ff7d43c02e9 994->1017 995->961 996->993 1002 7ff7d43c031e-7ff7d43c0335 996->1002 1003 7ff7d43c033c-7ff7d43c0347 997->1003 1004 7ff7d43c0250-7ff7d43c0256 998->1004 1005 7ff7d43c026c-7ff7d43c0277 call 7ff7d43c4f08 _invalid_parameter_noinfo 998->1005 999->972 1000->999 1002->1003 1003->980 1009 7ff7d43c034d 1003->1009 1010 7ff7d43c0262-7ff7d43c0267 call 7ff7d43da4d0 1004->1010 1011 7ff7d43c0258-7ff7d43c0260 call 7ff7d43d9e30 1004->1011 1019 7ff7d43c027c 1005->1019 1009->979 1010->1005 1011->1019 1021 7ff7d43c02ef 1017->1021 1022 7ff7d43c0395-7ff7d43c039a 1017->1022 1019->997 1021->986 1023 7ff7d43c02f5-7ff7d43c030a 1021->1023 1022->995 1023->1003
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                  • Instruction ID: a68b6c7c9558c27f314af6e5e2e84bb04beaf29493bdcea112f05246d962c533
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0651B725A092C186EA34BEAFD48067EE5B1AF44BA4FD8473ADD7D277C5CE3CD4018620

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                  • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                  • Instruction ID: d63f7d062aac529168779fd1bbb4d0ce98b311ed47d1d12d8395a7d2e0dd5a70
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81119061A08A8181DA20AF2BE89416DA261AB85BF4FD4433AEE7D177D9CF38D4118700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00007FF7D43CA9D5,?,?,00000000,00007FF7D43CAA8A), ref: 00007FF7D43CABC6
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7D43CA9D5,?,?,00000000,00007FF7D43CAA8A), ref: 00007FF7D43CABD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                  • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                  • Instruction ID: 2974cffc636d9c0a5b30270d41910ad8720be1d0298acce6a24c4eb682af1a77
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3021A411B0868242FEB4BF6BD4D437D92929F847A0FC8423FDA6E677D5DE6DA4414320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                  • Instruction ID: 1bd4e377664ba382f39f2238ad2dd08f07c6639419b99fc771439467a45d3df4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B641B63291824587EA34AF2EF58027DB3A0EB55B91FD0013AD68E977D1CF2CE412CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                  • Opcode ID: 09e0edd5bfc77bffd2ce204413b85077ed061b6568614956a0855b02b1706b89
                                                                                                                                                                                                                                  • Instruction ID: 070fb9b29dd4c9aeb36f998130997601873fd2dd2ac891ff60cd9d595a3629b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09e0edd5bfc77bffd2ce204413b85077ed061b6568614956a0855b02b1706b89
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC21B911B18A9257FA14BE1BE5443BEEA51BF45BC4FC84436EE4C27786CE7DE045C220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                  • Instruction ID: a0e2f4fa19cf3fc71402316e751c3928f6e32245b25b369d47c92bfb2bc7bd51
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D315E22A1861286E7217F5BD88137CAA90AF90BA5FD2013FE95D373D2CE7CA4518731
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                  • Instruction ID: 22fb7ce461a002467d1de3ea9f6010fccbafd4eb18a8ad8cafcd1aeef6ae697b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1115421A1C751C2EB70BF5AD4802BDE664AF95B84FC4443BEA4C77A96CF7DE4008720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                  • Instruction ID: c260e068dfd4336831760958f96e365d554504c99bc46d85a34a761bd948f96f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A21B332608A4187DB60AF1ED48037DB6A0BB84B54FEC4239E66D576D9DF3CD4218B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                  • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                  • Instruction ID: 38393aa62a37908c52c274a31113e7b95a9191b3a2ebd4ad43fc42d74e7f1260
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF018221A0879541EA24BF9BD94016EE6B1AF95FE0FD8463ADE5C23BD6CE3CD4018710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7D43B45F4,00000000,00007FF7D43B1985), ref: 00007FF7D43B93C9
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00007FF7D43B6476,?,00007FF7D43B336E), ref: 00007FF7D43B8EA2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2592636585-0
                                                                                                                                                                                                                                  • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                  • Instruction ID: a459e64fdf943f6892c85f0476e2cc4c7540d35de5de8e45d9300290fc28e0b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40D08C01B2464542EA54BB6BFA8662D9251AF89BC0FC8C03AEE0D13B5AED3CD0414B00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7D43C0C90,?,?,?,00007FF7D43C22FA,?,?,?,?,?,00007FF7D43C3AE9), ref: 00007FF7D43CD63A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                  • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                  • Instruction ID: 3744a3660ed03ebe4dab6f64b2eb9a77a75bb8c579c67eae31f4696e142a362d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0FE50B0928645FE747F7BD8C167DD2905F847A0FC8073AED2E652C1DE2CA490D530
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                  • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                  • Instruction ID: 0388e69b761e88577bb386e707efe884bc6ad6fe54bddd7aaf6b552db4ca4395
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40318636608B8186DB60EF2AE8843AEB3A4FB84754FD4013AEA9D53B55DF3CC555CB10
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                  • Opcode ID: b9285a2b8eead47260df905aa84027fab8c243695f15498384381cad23baaecb
                                                                                                                                                                                                                                  • Instruction ID: 44ab690e0a8d3ef547bebc3befc8e2bfaa0f28e3717a0c25ac393cc95f2bc013
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9285a2b8eead47260df905aa84027fab8c243695f15498384381cad23baaecb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E551AC21B0868292EE10BF5BE4812ADB7A0BF447A4FC4413BEE5C67796DF3CE5558320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B8704
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B870A
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00007FF7D43B3CBB), ref: 00007FF7D43B874C
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8830: GetEnvironmentVariableW.KERNEL32(00007FF7D43B388E), ref: 00007FF7D43B8867
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7D43B8889
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43C8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7D43C8251
                                                                                                                                                                                                                                    • Part of subcall function 00007FF7D43B2810: MessageBoxW.USER32 ref: 00007FF7D43B28EA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                  • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                  • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                  • Instruction ID: 97aca771e80ed60011dac2db8a3ed92ecbb7f76a6c283bee24f91f5bcec03904
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6419E11A19A8245FA24BF2FD8D53BDA690AF847C4FC4413BED4D7779AEE3CE5018220
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                                                  • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                  • Instruction ID: a1977d4aa51ccf2ba80608171d989dd2b3a52bd4cdcd4f9d9124cf450013e41a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D214121A0C64242EA14AF5EF58432EF7A0EF857B0FD4063AEAAD53AD8DF6CD5458710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                  • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                  • Instruction ID: dfa90c1147b4d11e9bcbade96c347cda9839931ae4960ae6e076524e139af5ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF11B421A18A4582EB50AF1BE88532DE2A0FB88FF4FC40239ED5D97794CF3CD4048714
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                  • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                  • Instruction ID: 2f57006a0b500a10ff1b2df4e1c928653548a4b49e7b0898cad29fc126e82174
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EED11772B18A4189E720DF6ED4802ACB7B1FB55798BC4423ADE5DA7B89DE38D406C710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                  • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                  • Instruction ID: 7effb4273dc702b65dd1892bbd8c6db247535ed10d4ff8193a389e4ea01fe9f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03219362A0868181FB30AF1AD08426DA3A1FB88B44FC6413FDA4D636D4DF7CE955CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2528116293.00007FF7D43B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D43B0000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528072122.00007FF7D43B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528173783.00007FF7D43DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528240204.00007FF7D43F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2528334071.00007FF7D43F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff7d43b0000_check.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                  • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                  • Instruction ID: a3f1b4c5dd39a7fdf06227549610b84dbf5da7f08b0b063bf6a74a600c20b8d5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2112E32618B8182EB619F1AE44025DBBE4FB88B94F984239DB8D57B69DF3CD551C700